Mock Version: 2.11 Mock Version: 2.11 Mock Version: 2.11 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target i686 --nodeps /builddir/build/SPECS/openldap.spec'], chrootPath='/var/lib/mock/eln-build-28984085-3938783/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=201600uid=1000gid=425user='mockbuild'nspawn_args=[]unshare_net=TrueprintOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target i686 --nodeps /builddir/build/SPECS/openldap.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'} and shell False Building target platforms: i686 Building for target i686 setting SOURCE_DATE_EPOCH=1626912000 Wrote: /builddir/build/SRPMS/openldap-2.4.59-2.eln112.src.rpm Child return code was: 0 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target i686 --nodeps /builddir/build/SPECS/openldap.spec'], chrootPath='/var/lib/mock/eln-build-28984085-3938783/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=201600uid=1000gid=425user='mockbuild'nspawn_args=[]unshare_net=TrueprintOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target i686 --nodeps /builddir/build/SPECS/openldap.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'} and shell False Building target platforms: i686 Building for target i686 setting SOURCE_DATE_EPOCH=1626912000 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.7Bvjcv + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf openldap-2.4.59 + /usr/bin/mkdir -p openldap-2.4.59 + cd openldap-2.4.59 + /usr/bin/gzip -dc /builddir/build/SOURCES/openldap-2.4.59.tgz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + /usr/bin/tar -xof - + /usr/bin/gzip -dc /builddir/build/SOURCES/openldap-2.4.59.tgz + STATUS=0 + '[' 0 -ne 0 ']' + /usr/bin/gzip -dc /builddir/build/SOURCES/ltb-project-openldap-ppolicy-check-password-1.1.tar.gz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + pushd openldap-2.4.59 ~/build/BUILD/openldap-2.4.59/openldap-2.4.59 ~/build/BUILD/openldap-2.4.59 Patch #0 (openldap-manpages.patch): + echo 'Patch #0 (openldap-manpages.patch):' + /usr/bin/patch --no-backup-if-mismatch -f -p1 --fuzz=0 patching file doc/man/man1/ldapmodify.1 patching file doc/man/man5/ldap.conf.5 Hunk #1 succeeded at 319 (offset 2 lines). patching file doc/man/man8/slapd.8 Patch #2 (openldap-reentrant-gethostby.patch): + echo 'Patch #2 (openldap-reentrant-gethostby.patch):' + /usr/bin/patch --no-backup-if-mismatch -f -p1 --fuzz=0 patching file libraries/libldap/util-int.c Hunk #2 succeeded at 420 (offset 103 lines). Patch #3 (openldap-smbk5pwd-overlay.patch): + echo 'Patch #3 (openldap-smbk5pwd-overlay.patch):' + /usr/bin/patch --no-backup-if-mismatch -f -p1 --fuzz=0 patching file contrib/slapd-modules/smbk5pwd/README patching file servers/slapd/overlays/Makefile.in Patch #5 (openldap-ai-addrconfig.patch): + echo 'Patch #5 (openldap-ai-addrconfig.patch):' + /usr/bin/patch --no-backup-if-mismatch -f -p1 --fuzz=0 patching file libraries/libldap/os-ip.c Patch #17 (openldap-allop-overlay.patch): + echo 'Patch #17 (openldap-allop-overlay.patch):' + /usr/bin/patch --no-backup-if-mismatch -f -p1 --fuzz=0 patching file servers/slapd/overlays/Makefile.in Hunk #1 succeeded at 34 (offset 1 line). Hunk #2 succeeded at 55 (offset 1 line). Hunk #3 succeeded at 133 (offset 7 lines). Patch #19 (openldap-switch-to-lt_dlopenadvise-to-get-RTLD_GLOBAL-set.patch): + echo 'Patch #19 (openldap-switch-to-lt_dlopenadvise-to-get-RTLD_GLOBAL-set.patch):' + /usr/bin/patch --no-backup-if-mismatch -f -p1 --fuzz=0 patching file servers/slapd/module.c Patch #24 (openldap-openssl-manpage-defaultCA.patch): + echo 'Patch #24 (openldap-openssl-manpage-defaultCA.patch):' + /usr/bin/patch --no-backup-if-mismatch -f -p1 --fuzz=0 patching file doc/man/man5/ldap.conf.5 Hunk #1 succeeded at 308 (offset 1 line). patching file doc/man/man5/slapd-config.5 patching file doc/man/man5/slapd.conf.5 Patch #50 (openldap-cbinding-Add-channel-binding-support.patch): + echo 'Patch #50 (openldap-cbinding-Add-channel-binding-support.patch):' + /usr/bin/patch --no-backup-if-mismatch -f -p1 --fuzz=0 patching file include/ldap_pvt.h patching file libraries/libldap/cyrus.c patching file libraries/libldap/ldap-int.h patching file libraries/libldap/ldap-tls.h patching file libraries/libldap/tls2.c patching file libraries/libldap/tls_g.c patching file libraries/libldap/tls_m.c patching file libraries/libldap/tls_o.c Hunk #1 succeeded at 920 (offset 74 lines). Hunk #2 succeeded at 1452 (offset 74 lines). patching file servers/slapd/connection.c Hunk #3 succeeded at 1437 (offset 7 lines). patching file servers/slapd/sasl.c patching file servers/slapd/slap.h Patch #51 (openldap-cbinding-ITS-8573-allow-all-libldap-options-in-tools-o-option.patch): + echo 'Patch #51 (openldap-cbinding-ITS-8573-allow-all-libldap-options-in-tools-o-option.patch):' + /usr/bin/patch --no-backup-if-mismatch -f -p1 --fuzz=0 patching file clients/tools/common.c patching file doc/devel/args patching file doc/man/man1/ldapcompare.1 patching file doc/man/man1/ldapdelete.1 patching file doc/man/man1/ldapexop.1 patching file doc/man/man1/ldapmodify.1 patching file doc/man/man1/ldapmodrdn.1 patching file doc/man/man1/ldappasswd.1 patching file doc/man/man1/ldapsearch.1 patching file doc/man/man1/ldapwhoami.1 patching file doc/man/man8/slapcat.8 patching file include/ldap_pvt.h patching file libraries/libldap/init.c patching file servers/slapd/slapcommon.c Patch #52 (openldap-cbinding-ITS-8573-TLS-option-test-suite.patch): + echo 'Patch #52 (openldap-cbinding-ITS-8573-TLS-option-test-suite.patch):' + /usr/bin/patch --no-backup-if-mismatch -f -p1 --fuzz=0 patching file configure.in patching file tests/data/slapd-tls-sasl.conf patching file tests/data/slapd-tls.conf patching file tests/data/tls/ca/certs/testsuiteCA.crt patching file tests/data/tls/ca/private/testsuiteCA.key patching file tests/data/tls/certs/bjensen@mailgw.example.com.crt patching file tests/data/tls/certs/localhost.crt patching file tests/data/tls/conf/openssl.cnf patching file tests/data/tls/create-crt.sh patching file tests/data/tls/private/bjensen@mailgw.example.com.key patching file tests/data/tls/private/localhost.key patching file tests/run.in patching file tests/scripts/defines.sh patching file tests/scripts/test067-tls patching file tests/scripts/test068-sasl-tls-external patching file tests/scripts/test069-delta-multimaster-starttls patching file tests/scripts/test070-delta-multimaster-ldaps Patch #53 (openldap-cbinding-ITS-8573-Add-missing-URI-variables-for-tests.patch): + echo 'Patch #53 (openldap-cbinding-ITS-8573-Add-missing-URI-variables-for-tests.patch):' + /usr/bin/patch --no-backup-if-mismatch -f -p1 --fuzz=0 patching file tests/scripts/conf.sh patching file tests/scripts/defines.sh Patch #54 (openldap-cbinding-auth-add-SASL-GSSAPI-tests.patch): + echo 'Patch #54 (openldap-cbinding-auth-add-SASL-GSSAPI-tests.patch):' + /usr/bin/patch --no-backup-if-mismatch -f -p1 --fuzz=0 patching file tests/data/krb5.conf patching file tests/data/slapd-sasl-gssapi.conf patching file tests/scripts/conf.sh patching file tests/scripts/defines.sh patching file tests/scripts/setup_kdc.sh patching file tests/scripts/test077-sasl-gssapi Patch #55 (openldap-cbinding-ITS-7398-add-LDAP_OPT_X_TLS_PEERCERT.patch): + echo 'Patch #55 (openldap-cbinding-ITS-7398-add-LDAP_OPT_X_TLS_PEERCERT.patch):' + /usr/bin/patch --no-backup-if-mismatch -f -p1 --fuzz=0 patching file doc/man/man3/ldap_get_option.3 patching file include/ldap.h patching file libraries/libldap/ldap-tls.h patching file libraries/libldap/tls2.c patching file libraries/libldap/tls_g.c patching file libraries/libldap/tls_m.c patching file libraries/libldap/tls_o.c Hunk #1 succeeded at 935 (offset 74 lines). Hunk #2 succeeded at 1468 (offset 74 lines). Patch #56 (openldap-cbinding-Make-prototypes-available-where-needed.patch): + echo 'Patch #56 (openldap-cbinding-Make-prototypes-available-where-needed.patch):' + /usr/bin/patch --no-backup-if-mismatch -f -p1 --fuzz=0 patching file libraries/libldap/tls2.c patching file servers/slapd/config.c patching file servers/slapd/proto-slap.h Patch #57 (openldap-cbinding-ITS-9189_1-rework-sasl-cbinding-support.patch): + echo 'Patch #57 (openldap-cbinding-ITS-9189_1-rework-sasl-cbinding-support.patch):' + /usr/bin/patch --no-backup-if-mismatch -f -p1 --fuzz=0 patching file doc/man/man3/ldap_get_option.3 patching file doc/man/man5/ldap.conf.5 patching file doc/man/man5/slapd-config.5 patching file doc/man/man5/slapd.conf.5 patching file include/ldap.h patching file include/ldap_pvt.h patching file libraries/libldap/cyrus.c patching file libraries/libldap/init.c patching file libraries/libldap/ldap-int.h patching file libraries/libldap/ldap-tls.h patching file libraries/libldap/tls2.c patching file libraries/libldap/tls_g.c patching file libraries/libldap/tls_o.c Hunk #1 succeeded at 935 (offset 74 lines). Hunk #2 succeeded at 1512 (offset 74 lines). patching file servers/slapd/bconfig.c patching file servers/slapd/config.c patching file servers/slapd/connection.c Hunk #1 succeeded at 1437 (offset 7 lines). patching file servers/slapd/proto-slap.h patching file servers/slapd/sasl.c Patch #58 (openldap-cbinding-ITS-9189_2-add-channel-bindings-tests.patch): + echo 'Patch #58 (openldap-cbinding-ITS-9189_2-add-channel-bindings-tests.patch):' + /usr/bin/patch --no-backup-if-mismatch -f -p1 --fuzz=0 patching file tests/scripts/test068-sasl-tls-external + echo 'Patch #59 (openldap-cbinding-ITS-9189_3-initialize-ldo_sasl_cbinding-in-LDAP_LDO_SA.patch):' Patch #59 (openldap-cbinding-ITS-9189_3-initialize-ldo_sasl_cbinding-in-LDAP_LDO_SA.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 --fuzz=0 patching file libraries/libldap/ldap-int.h Patch #60 (openldap-cbinding-Fix-slaptest-in-test077.patch): + echo 'Patch #60 (openldap-cbinding-Fix-slaptest-in-test077.patch):' + /usr/bin/patch --no-backup-if-mismatch -f -p1 --fuzz=0 patching file tests/scripts/test077-sasl-gssapi Patch #61 (openldap-cbinding-Convert-test077-to-LDIF-config.patch): + echo 'Patch #61 (openldap-cbinding-Convert-test077-to-LDIF-config.patch):' + /usr/bin/patch --no-backup-if-mismatch -f -p1 --fuzz=0 patching file tests/data/slapd-sasl-gssapi.conf patching file tests/scripts/defines.sh patching file tests/scripts/test077-sasl-gssapi Patch #62 (openldap-cbinding-Update-keys-to-RSA-4096.patch): + echo 'Patch #62 (openldap-cbinding-Update-keys-to-RSA-4096.patch):' + /usr/bin/patch --no-backup-if-mismatch -f -p1 --fuzz=0 patching file tests/data/tls/ca/certs/testsuiteCA.crt patching file tests/data/tls/ca/private/testsuiteCA.key patching file tests/data/tls/certs/bjensen@mailgw.example.com.crt patching file tests/data/tls/certs/localhost.crt patching file tests/data/tls/conf/openssl.cnf patching file tests/data/tls/create-crt.sh patching file tests/data/tls/private/bjensen@mailgw.example.com.key patching file tests/data/tls/private/localhost.key Patch #63 (openldap-cbinding-ITS-9215-fix-for-glibc-again.patch): + echo 'Patch #63 (openldap-cbinding-ITS-9215-fix-for-glibc-again.patch):' + /usr/bin/patch --no-backup-if-mismatch -f -p1 --fuzz=0 patching file libraries/libldap_r/thr_posix.c + sed 's@^AM_INIT_AUTOMAKE.*@AC_PROG_MAKE_SET@' -i configure.in + AUTOMAKE=/usr/bin/true + autoreconf -f -i aclocal: warning: autoconf input should be named 'configure.ac', not 'configure.in' configure.in:1218: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2514: _AC_PREPROC_IFELSE is expanded from... ../../lib/autoconf/general.m4:2529: AC_PREPROC_IFELSE is expanded from... configure.in:1218: the top level configure.in:1372: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... configure.in:1372: the top level configure.in:1387: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1387: the top level configure.in:1388: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1388: the top level configure.in:1389: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1389: the top level configure.in:1390: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1390: the top level configure.in:1391: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1391: the top level configure.in:1393: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1393: the top level configure.in:1395: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1395: the top level configure.in:1400: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1400: the top level configure.in:1403: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1403: the top level configure.in:1404: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1404: the top level configure.in:1406: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1406: the top level configure.in:1408: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1408: the top level configure.in:1410: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1410: the top level configure.in:1412: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1412: the top level configure.in:1415: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1415: the top level configure.in:1500: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... configure.in:1500: the top level configure.in:1896: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:295: OL_BDB_HEADER_VERSION is expanded from... build/openldap.m4:490: OL_BERKELEY_DB is expanded from... configure.in:1896: the top level configure.in:2518: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2601: _AC_COMPILE_IFELSE is expanded from... ../../lib/autoconf/general.m4:2617: AC_COMPILE_IFELSE is expanded from... configure.in:2518: the top level configure.in:1218: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2514: _AC_PREPROC_IFELSE is expanded from... ../../lib/autoconf/general.m4:2529: AC_PREPROC_IFELSE is expanded from... configure.in:1218: the top level configure.in:1372: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... configure.in:1372: the top level configure.in:1387: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1387: the top level configure.in:1388: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1388: the top level configure.in:1389: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1389: the top level configure.in:1390: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1390: the top level configure.in:1391: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1391: the top level configure.in:1393: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1393: the top level configure.in:1395: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1395: the top level configure.in:1400: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1400: the top level configure.in:1403: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1403: the top level configure.in:1404: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1404: the top level configure.in:1406: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1406: the top level configure.in:1408: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1408: the top level configure.in:1410: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1410: the top level configure.in:1412: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1412: the top level configure.in:1415: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1415: the top level configure.in:1500: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... configure.in:1500: the top level configure.in:1896: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:295: OL_BDB_HEADER_VERSION is expanded from... build/openldap.m4:490: OL_BERKELEY_DB is expanded from... configure.in:1896: the top level configure.in:2518: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2601: _AC_COMPILE_IFELSE is expanded from... ../../lib/autoconf/general.m4:2617: AC_COMPILE_IFELSE is expanded from... configure.in:2518: the top level libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build'. libtoolize: copying file 'build/ltmain.sh' libtoolize: Consider adding 'AC_CONFIG_MACRO_DIRS([m4])' to configure.in, libtoolize: and rerunning libtoolize and aclocal. libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am. aclocal: warning: autoconf input should be named 'configure.ac', not 'configure.in' configure.in:1218: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2514: _AC_PREPROC_IFELSE is expanded from... ../../lib/autoconf/general.m4:2529: AC_PREPROC_IFELSE is expanded from... configure.in:1218: the top level configure.in:1372: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... configure.in:1372: the top level configure.in:1387: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1387: the top level configure.in:1388: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1388: the top level configure.in:1389: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1389: the top level configure.in:1390: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1390: the top level configure.in:1391: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1391: the top level configure.in:1393: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1393: the top level configure.in:1395: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1395: the top level configure.in:1400: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1400: the top level configure.in:1403: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1403: the top level configure.in:1404: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1404: the top level configure.in:1406: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1406: the top level configure.in:1408: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1408: the top level configure.in:1410: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1410: the top level configure.in:1412: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1412: the top level configure.in:1415: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1415: the top level configure.in:1500: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... configure.in:1500: the top level configure.in:1896: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:295: OL_BDB_HEADER_VERSION is expanded from... build/openldap.m4:490: OL_BERKELEY_DB is expanded from... configure.in:1896: the top level configure.in:2518: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2601: _AC_COMPILE_IFELSE is expanded from... ../../lib/autoconf/general.m4:2617: AC_COMPILE_IFELSE is expanded from... configure.in:2518: the top level configure.in:1218: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2514: _AC_PREPROC_IFELSE is expanded from... ../../lib/autoconf/general.m4:2529: AC_PREPROC_IFELSE is expanded from... configure.in:1218: the top level configure.in:1372: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... configure.in:1372: the top level configure.in:1387: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1387: the top level configure.in:1388: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1388: the top level configure.in:1389: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1389: the top level configure.in:1390: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1390: the top level configure.in:1391: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1391: the top level configure.in:1393: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1393: the top level configure.in:1395: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1395: the top level configure.in:1400: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1400: the top level configure.in:1403: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1403: the top level configure.in:1404: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1404: the top level configure.in:1406: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1406: the top level configure.in:1408: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1408: the top level configure.in:1410: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1410: the top level configure.in:1412: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1412: the top level configure.in:1415: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1415: the top level configure.in:1500: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... configure.in:1500: the top level configure.in:1896: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:295: OL_BDB_HEADER_VERSION is expanded from... build/openldap.m4:490: OL_BERKELEY_DB is expanded from... configure.in:1896: the top level configure.in:2518: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2601: _AC_COMPILE_IFELSE is expanded from... ../../lib/autoconf/general.m4:2617: AC_COMPILE_IFELSE is expanded from... configure.in:2518: the top level configure.in:1218: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2514: _AC_PREPROC_IFELSE is expanded from... ../../lib/autoconf/general.m4:2529: AC_PREPROC_IFELSE is expanded from... configure.in:1218: the top level configure.in:1372: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... configure.in:1372: the top level configure.in:1387: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1387: the top level configure.in:1388: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1388: the top level configure.in:1389: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1389: the top level configure.in:1390: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1390: the top level configure.in:1391: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1391: the top level configure.in:1393: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1393: the top level configure.in:1395: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1395: the top level configure.in:1400: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1400: the top level configure.in:1403: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1403: the top level configure.in:1404: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1404: the top level configure.in:1406: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1406: the top level configure.in:1408: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1408: the top level configure.in:1410: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1410: the top level configure.in:1412: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1412: the top level configure.in:1415: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1415: the top level configure.in:1500: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... configure.in:1500: the top level configure.in:1896: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:295: OL_BDB_HEADER_VERSION is expanded from... build/openldap.m4:490: OL_BERKELEY_DB is expanded from... configure.in:1896: the top level configure.in:2518: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2601: _AC_COMPILE_IFELSE is expanded from... ../../lib/autoconf/general.m4:2617: AC_COMPILE_IFELSE is expanded from... configure.in:2518: the top level + ln -s ../../../contrib/slapd-modules/smbk5pwd/smbk5pwd.c servers/slapd/overlays + mv contrib/slapd-modules/smbk5pwd/README contrib/slapd-modules/smbk5pwd/README.smbk5pwd + ln -s ../../../contrib/slapd-modules/allop/allop.c servers/slapd/overlays + mv contrib/slapd-modules/allop/README contrib/slapd-modules/allop/README.allop + mv contrib/slapd-modules/allop/slapo-allop.5 doc/man/man5/slapo-allop.5 + mv servers/slapd/back-perl/README servers/slapd/back-perl/README.back_perl + for filename in doc/drafts/draft-ietf-ldapext-acl-model-xx.txt + iconv -f iso-8859-1 -t utf-8 doc/drafts/draft-ietf-ldapext-acl-model-xx.txt + mv doc/drafts/draft-ietf-ldapext-acl-model-xx.txt.utf8 doc/drafts/draft-ietf-ldapext-acl-model-xx.txt + popd ~/build/BUILD/openldap-2.4.59 ~/build/BUILD/openldap-2.4.59/ltb-project-openldap-ppolicy-check-password-1.1 ~/build/BUILD/openldap-2.4.59 Patch #90 (check-password-makefile.patch): + pushd ltb-project-openldap-ppolicy-check-password-1.1 + echo 'Patch #90 (check-password-makefile.patch):' + /usr/bin/patch --no-backup-if-mismatch -f -p1 --fuzz=0 patching file Makefile + echo 'Patch #91 (check-password.patch):' Patch #91 (check-password.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 --fuzz=0 patching file check_password.c + popd ~/build/BUILD/openldap-2.4.59 + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.4L8V4F + umask 022 + cd /builddir/build/BUILD + cd openldap-2.4.59 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib/gfortran/modules' + export FFLAGS ~/build/BUILD/openldap-2.4.59/openldap-2.4.59 ~/build/BUILD/openldap-2.4.59 + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + export 'CFLAGS=-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2' + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2' + pushd openldap-2.4.59 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + '[' '-flto=auto -ffat-lto-objectsx' '!=' x ']' ++ find . -type f -name configure -print + for file in $(find . -type f -name configure -print) + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\) = /__attribute__ ((used)) char (*f) () = /g' ./contrib/ldapc++/configure + diff -u ./contrib/ldapc++/configure.backup ./contrib/ldapc++/configure + mv ./contrib/ldapc++/configure.backup ./contrib/ldapc++/configure + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\);/__attribute__ ((used)) char (*f) ();/g' ./contrib/ldapc++/configure + diff -u ./contrib/ldapc++/configure.backup ./contrib/ldapc++/configure + mv ./contrib/ldapc++/configure.backup ./contrib/ldapc++/configure + /usr/bin/sed -r --in-place=.backup 's/^char \$2 \(\);/__attribute__ ((used)) char \$2 ();/g' ./contrib/ldapc++/configure + diff -u ./contrib/ldapc++/configure.backup ./contrib/ldapc++/configure --- ./contrib/ldapc++/configure.backup 2021-06-03 18:40:31.000000000 +0000 +++ ./contrib/ldapc++/configure 2021-08-06 02:23:17.028637591 +0000 @@ -1988,7 +1988,7 @@ #ifdef __cplusplus extern "C" #endif -char $2 (); +__attribute__ ((used)) char $2 (); /* The GNU C library defines this for functions which it implements to always fail with ENOSYS. Some functions are actually named something starting with __ and the normal name is an alias. */ + /usr/bin/sed --in-place=.backup '1{$!N;$!N};$!N;s/int x = 1;\nint y = 0;\nint z;\nint nan;/volatile int x = 1; volatile int y = 0; volatile int z, nan;/;P;D' ./contrib/ldapc++/configure + diff -u ./contrib/ldapc++/configure.backup ./contrib/ldapc++/configure + mv ./contrib/ldapc++/configure.backup ./contrib/ldapc++/configure + /usr/bin/sed --in-place=.backup 's#^lt_cv_sys_global_symbol_to_cdecl=.*#lt_cv_sys_global_symbol_to_cdecl="sed -n -e '\''s/^T .* \\(.*\\)$/extern int \\1();/p'\'' -e '\''s/^$symcode* .* \\(.*\\)$/extern char \\1;/p'\''"#' ./contrib/ldapc++/configure + diff -u ./contrib/ldapc++/configure.backup ./contrib/ldapc++/configure --- ./contrib/ldapc++/configure.backup 2021-08-06 02:23:17.028637591 +0000 +++ ./contrib/ldapc++/configure 2021-08-06 02:23:17.059637691 +0000 @@ -6053,7 +6053,7 @@ sympat='\([_A-Za-z][_A-Za-z0-9]*\)' # Transform an extracted symbol line into a proper C declaration -lt_cv_sys_global_symbol_to_cdecl="sed -n -e 's/^. .* \(.*\)$/extern int \1;/p'" +lt_cv_sys_global_symbol_to_cdecl="sed -n -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^$symcode* .* \(.*\)$/extern char \1;/p'" # Transform an extracted symbol line into symbol name and symbol address lt_cv_sys_global_symbol_to_c_name_address="sed -n -e 's/^: \([^ ]*\) $/ {\\\"\1\\\", (lt_ptr) 0},/p' -e 's/^$symcode \([^ ]*\) \([^ ]*\)$/ {\"\2\", (lt_ptr) \&\2},/p'" + for file in $(find . -type f -name configure -print) + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\) = /__attribute__ ((used)) char (*f) () = /g' ./contrib/ldaptcl/configure + diff -u ./contrib/ldaptcl/configure.backup ./contrib/ldaptcl/configure + mv ./contrib/ldaptcl/configure.backup ./contrib/ldaptcl/configure + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\);/__attribute__ ((used)) char (*f) ();/g' ./contrib/ldaptcl/configure + diff -u ./contrib/ldaptcl/configure.backup ./contrib/ldaptcl/configure + mv ./contrib/ldaptcl/configure.backup ./contrib/ldaptcl/configure + /usr/bin/sed -r --in-place=.backup 's/^char \$2 \(\);/__attribute__ ((used)) char \$2 ();/g' ./contrib/ldaptcl/configure + diff -u ./contrib/ldaptcl/configure.backup ./contrib/ldaptcl/configure + mv ./contrib/ldaptcl/configure.backup ./contrib/ldaptcl/configure + /usr/bin/sed --in-place=.backup '1{$!N;$!N};$!N;s/int x = 1;\nint y = 0;\nint z;\nint nan;/volatile int x = 1; volatile int y = 0; volatile int z, nan;/;P;D' ./contrib/ldaptcl/configure + diff -u ./contrib/ldaptcl/configure.backup ./contrib/ldaptcl/configure + mv ./contrib/ldaptcl/configure.backup ./contrib/ldaptcl/configure + /usr/bin/sed --in-place=.backup 's#^lt_cv_sys_global_symbol_to_cdecl=.*#lt_cv_sys_global_symbol_to_cdecl="sed -n -e '\''s/^T .* \\(.*\\)$/extern int \\1();/p'\'' -e '\''s/^$symcode* .* \\(.*\\)$/extern char \\1;/p'\''"#' ./contrib/ldaptcl/configure + diff -u ./contrib/ldaptcl/configure.backup ./contrib/ldaptcl/configure + mv ./contrib/ldaptcl/configure.backup ./contrib/ldaptcl/configure + for file in $(find . -type f -name configure -print) + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\) = /__attribute__ ((used)) char (*f) () = /g' ./doc/install/configure + diff -u ./doc/install/configure.backup ./doc/install/configure + mv ./doc/install/configure.backup ./doc/install/configure + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\);/__attribute__ ((used)) char (*f) ();/g' ./doc/install/configure + diff -u ./doc/install/configure.backup ./doc/install/configure + mv ./doc/install/configure.backup ./doc/install/configure + /usr/bin/sed -r --in-place=.backup 's/^char \$2 \(\);/__attribute__ ((used)) char \$2 ();/g' ./doc/install/configure + diff -u ./doc/install/configure.backup ./doc/install/configure + mv ./doc/install/configure.backup ./doc/install/configure + /usr/bin/sed --in-place=.backup '1{$!N;$!N};$!N;s/int x = 1;\nint y = 0;\nint z;\nint nan;/volatile int x = 1; volatile int y = 0; volatile int z, nan;/;P;D' ./doc/install/configure + diff -u ./doc/install/configure.backup ./doc/install/configure + mv ./doc/install/configure.backup ./doc/install/configure + /usr/bin/sed --in-place=.backup 's#^lt_cv_sys_global_symbol_to_cdecl=.*#lt_cv_sys_global_symbol_to_cdecl="sed -n -e '\''s/^T .* \\(.*\\)$/extern int \\1();/p'\'' -e '\''s/^$symcode* .* \\(.*\\)$/extern char \\1;/p'\''"#' ./doc/install/configure + diff -u ./doc/install/configure.backup ./doc/install/configure + mv ./doc/install/configure.backup ./doc/install/configure + for file in $(find . -type f -name configure -print) + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\) = /__attribute__ ((used)) char (*f) () = /g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\);/__attribute__ ((used)) char (*f) ();/g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \$2 \(\);/__attribute__ ((used)) char \$2 ();/g' ./configure + diff -u ./configure.backup ./configure --- ./configure.backup 2021-08-06 02:23:16.067634485 +0000 +++ ./configure 2021-08-06 02:23:17.133637930 +0000 @@ -1946,7 +1946,7 @@ #ifdef __cplusplus extern "C" #endif -char $2 (); +__attribute__ ((used)) char $2 (); /* The GNU C library defines this for functions which it implements to always fail with ENOSYS. Some functions are actually named something starting with __ and the normal name is an alias. */ + /usr/bin/sed --in-place=.backup '1{$!N;$!N};$!N;s/int x = 1;\nint y = 0;\nint z;\nint nan;/volatile int x = 1; volatile int y = 0; volatile int z, nan;/;P;D' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed --in-place=.backup 's#^lt_cv_sys_global_symbol_to_cdecl=.*#lt_cv_sys_global_symbol_to_cdecl="sed -n -e '\''s/^T .* \\(.*\\)$/extern int \\1();/p'\'' -e '\''s/^$symcode* .* \\(.*\\)$/extern char \\1;/p'\''"#' ./configure + diff -u ./configure.backup ./configure --- ./configure.backup 2021-08-06 02:23:17.133637930 +0000 +++ ./configure 2021-08-06 02:23:17.167638040 +0000 @@ -7995,7 +7995,7 @@ # Transform an extracted symbol line into a proper C declaration. # Some systems (esp. on ia64) link data and code symbols differently, # so use this general approach. -lt_cv_sys_global_symbol_to_cdecl="sed -n"\ +lt_cv_sys_global_symbol_to_cdecl="sed -n -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^$symcode* .* \(.*\)$/extern char \1;/p'" $lt_cdecl_hook\ " -e 's/^T .* \(.*\)$/extern int \1();/p'"\ " -e 's/^$symcode$symcode* .* \(.*\)$/extern char \1;/p'" @@ -27179,7 +27179,7 @@ compiler='`$ECHO "$compiler" | $SED "$delay_single_quote_subst"`' GCC='`$ECHO "$GCC" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_pipe='`$ECHO "$lt_cv_sys_global_symbol_pipe" | $SED "$delay_single_quote_subst"`' -lt_cv_sys_global_symbol_to_cdecl='`$ECHO "$lt_cv_sys_global_symbol_to_cdecl" | $SED "$delay_single_quote_subst"`' +lt_cv_sys_global_symbol_to_cdecl="sed -n -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^$symcode* .* \(.*\)$/extern char \1;/p'" lt_cv_sys_global_symbol_to_import='`$ECHO "$lt_cv_sys_global_symbol_to_import" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_to_c_name_address='`$ECHO "$lt_cv_sys_global_symbol_to_c_name_address" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_to_c_name_address_lib_prefix='`$ECHO "$lt_cv_sys_global_symbol_to_c_name_address_lib_prefix" | $SED "$delay_single_quote_subst"`' + '[' 1 = 1 ']' +++ dirname ./configure ++ find . -name config.guess -o -name config.sub + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./contrib/ldapc++/config.guess + '[' -f /usr/lib/rpm/redhat/config.guess ']' + /usr/bin/rm -f ./contrib/ldapc++/config.guess ++ basename ./contrib/ldapc++/config.guess + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.guess ./contrib/ldapc++/config.guess '/usr/lib/rpm/redhat/config.guess' -> './contrib/ldapc++/config.guess' + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./contrib/ldapc++/config.sub + '[' -f /usr/lib/rpm/redhat/config.sub ']' + /usr/bin/rm -f ./contrib/ldapc++/config.sub ++ basename ./contrib/ldapc++/config.sub + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.sub ./contrib/ldapc++/config.sub '/usr/lib/rpm/redhat/config.sub' -> './contrib/ldapc++/config.sub' + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./build/config.guess + '[' -f /usr/lib/rpm/redhat/config.guess ']' + /usr/bin/rm -f ./build/config.guess ++ basename ./build/config.guess + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.guess ./build/config.guess '/usr/lib/rpm/redhat/config.guess' -> './build/config.guess' + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./build/config.sub + '[' -f /usr/lib/rpm/redhat/config.sub ']' + /usr/bin/rm -f ./build/config.sub ++ basename ./build/config.sub + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.sub ./build/config.sub '/usr/lib/rpm/redhat/config.sub' -> './build/config.sub' + '[' 1 = 1 ']' + '[' x '!=' 'x-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' ']' ++ find . -name ltmain.sh + for i in $(find . -name ltmain.sh) + /usr/bin/sed -i.backup -e 's~compiler_flags=$~compiler_flags="-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld"~' ./contrib/ldapc++/ltmain.sh + for i in $(find . -name ltmain.sh) + /usr/bin/sed -i.backup -e 's~compiler_flags=$~compiler_flags="-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld"~' ./build/ltmain.sh + ./configure --build=i686-redhat-linux-gnu --host=i686-redhat-linux-gnu --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --enable-debug --enable-dynamic --enable-dynacl --enable-cleartext --enable-crypt --enable-lmpasswd --enable-spasswd --enable-modules --enable-rewrite --enable-rlookups --enable-slapi --disable-slp --enable-backends=mod --enable-bdb=yes --enable-hdb=yes --enable-mdb=yes --enable-monitor=yes --disable-ndb --disable-sql --enable-overlays=mod --disable-static --with-cyrus-sasl --without-fetch --with-threads --with-pic --with-gnu-ld --libexecdir=/usr/lib configure: WARNING: unrecognized options: --disable-dependency-tracking Configuring OpenLDAP 2.4.59-Release ... checking build system type... i686-redhat-linux-gnu checking host system type... i686-redhat-linux-gnu checking target system type... i686-redhat-linux-gnu checking whether make sets $(MAKE)... yes checking configure arguments... done checking for ar... ar checking how to print strings... printf checking for i686-redhat-linux-gnu-gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert i686-redhat-linux-gnu file names to i686-redhat-linux-gnu format... func_convert_file_noop checking how to convert i686-redhat-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for i686-redhat-linux-gnu-objdump... objdump checking how to recognize dependent libraries... pass_all checking for i686-redhat-linux-gnu-dlltool... dlltool checking how to associate runtime and link libraries... printf %s\n checking for i686-redhat-linux-gnu-ar... (cached) ar checking for archiver @FILE support... @ checking for i686-redhat-linux-gnu-strip... no checking for strip... strip checking for i686-redhat-linux-gnu-ranlib... no checking for ranlib... ranlib checking for gawk... gawk checking command to parse /usr/bin/nm -B output from gcc object... ./configure: line 8001: -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^[ABCDGIRSTW][ABCDGIRSTW]* .* \(.*\)$/extern char \1;/p': No such file or directory ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for i686-redhat-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking how to run the C preprocessor... gcc -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... no checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for shl_load... no checking for shl_load in -ldld... no checking for dlopen... yes checking whether a program can dlopen itself... yes checking whether a statically linked program can dlopen itself... yes checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking for perl... /usr/bin/perl checking how to run the C preprocessor... gcc -E checking whether we are using MS Visual C++... no checking for be_app in -lbe... no checking for i686-redhat-linux-gnu-gcc... (cached) gcc checking whether we are using the GNU C compiler... (cached) yes checking whether gcc accepts -g... (cached) yes checking for gcc option to accept ISO C89... (cached) none needed checking for gcc depend flag... -M checking for afopen in -ls... no checking ltdl.h usability... yes checking ltdl.h presence... yes checking for ltdl.h... yes checking for lt_dlinit in -lltdl... yes checking for EBCDIC... no checking for ANSI C header files... yes checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for sys/wait.h that is POSIX.1 compatible... yes checking whether termios.h defines TIOCGWINSZ... no checking whether sys/ioctl.h defines TIOCGWINSZ... yes checking arpa/inet.h usability... yes checking arpa/inet.h presence... yes checking for arpa/inet.h... yes checking arpa/nameser.h usability... yes checking arpa/nameser.h presence... yes checking for arpa/nameser.h... yes checking assert.h usability... yes checking assert.h presence... yes checking for assert.h... yes checking bits/types.h usability... yes checking bits/types.h presence... yes checking for bits/types.h... yes checking conio.h usability... no checking conio.h presence... no checking for conio.h... no checking crypt.h usability... yes checking crypt.h presence... yes checking for crypt.h... yes checking direct.h usability... no checking direct.h presence... no checking for direct.h... no checking errno.h usability... yes checking errno.h presence... yes checking for errno.h... yes checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking filio.h usability... no checking filio.h presence... no checking for filio.h... no checking getopt.h usability... yes checking getopt.h presence... yes checking for getopt.h... yes checking grp.h usability... yes checking grp.h presence... yes checking for grp.h... yes checking io.h usability... no checking io.h presence... no checking for io.h... no checking libutil.h usability... no checking libutil.h presence... no checking for libutil.h... no checking limits.h usability... yes checking limits.h presence... yes checking for limits.h... yes checking locale.h usability... yes checking locale.h presence... yes checking for locale.h... yes checking malloc.h usability... yes checking malloc.h presence... yes checking for malloc.h... yes checking for memory.h... (cached) yes checking psap.h usability... no checking psap.h presence... no checking for psap.h... no checking pwd.h usability... yes checking pwd.h presence... yes checking for pwd.h... yes checking process.h usability... no checking process.h presence... no checking for process.h... no checking sgtty.h usability... yes checking sgtty.h presence... yes checking for sgtty.h... yes checking shadow.h usability... yes checking shadow.h presence... yes checking for shadow.h... yes checking stddef.h usability... yes checking stddef.h presence... yes checking for stddef.h... yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking sysexits.h usability... yes checking sysexits.h presence... yes checking for sysexits.h... yes checking sys/file.h usability... yes checking sys/file.h presence... yes checking for sys/file.h... yes checking sys/filio.h usability... no checking sys/filio.h presence... no checking for sys/filio.h... no checking sys/fstyp.h usability... no checking sys/fstyp.h presence... no checking for sys/fstyp.h... no checking sys/errno.h usability... yes checking sys/errno.h presence... yes checking for sys/errno.h... yes checking sys/ioctl.h usability... yes checking sys/ioctl.h presence... yes checking for sys/ioctl.h... yes checking sys/param.h usability... yes checking sys/param.h presence... yes checking for sys/param.h... yes checking sys/privgrp.h usability... no checking sys/privgrp.h presence... no checking for sys/privgrp.h... no checking sys/resource.h usability... yes checking sys/resource.h presence... yes checking for sys/resource.h... yes checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking sys/socket.h usability... yes checking sys/socket.h presence... yes checking for sys/socket.h... yes checking for sys/stat.h... (cached) yes checking sys/syslog.h usability... yes checking sys/syslog.h presence... yes checking for sys/syslog.h... yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking for sys/types.h... (cached) yes checking sys/uio.h usability... yes checking sys/uio.h presence... yes checking for sys/uio.h... yes checking sys/vmount.h usability... no checking sys/vmount.h presence... no checking for sys/vmount.h... no checking syslog.h usability... yes checking syslog.h presence... yes checking for syslog.h... yes checking termios.h usability... yes checking termios.h presence... yes checking for termios.h... yes checking for unistd.h... (cached) yes checking utime.h usability... yes checking utime.h presence... yes checking for utime.h... yes checking for resolv.h... yes checking for netinet/tcp.h... yes checking for sys/ucred.h... no checking for sigaction... yes checking for sigset... yes checking for socket... yes checking for select... yes checking for sys/select.h... (cached) yes checking for sys/socket.h... (cached) yes checking types of arguments for select... int,fd_set *,struct timeval * checking for poll... yes checking poll.h usability... yes checking poll.h presence... yes checking for poll.h... yes checking sys/poll.h usability... yes checking sys/poll.h presence... yes checking for sys/poll.h... yes checking sys/epoll.h usability... yes checking sys/epoll.h presence... yes checking for sys/epoll.h... yes checking for epoll system call... yes checking sys/devpoll.h usability... no checking sys/devpoll.h presence... no checking for sys/devpoll.h... no checking declaration of sys_errlist... no checking existence of sys_errlist... no checking for strerror... yes checking for strerror_r... yes checking non-posix strerror_r... no checking for regex.h... yes checking for library containing regfree... none required checking for compatible POSIX regex... yes checking sys/uuid.h usability... no checking sys/uuid.h presence... no checking for sys/uuid.h... no checking uuid/uuid.h usability... no checking uuid/uuid.h presence... no checking for uuid/uuid.h... no checking to see if -lrpcrt4 is needed for win32 UUID support... no checking for resolver link (default)... yes checking for hstrerror... yes checking for getaddrinfo... yes checking for getnameinfo... yes checking for gai_strerror... yes checking for inet_ntop... yes checking INET6_ADDRSTRLEN... yes checking struct sockaddr_storage... yes checking sys/un.h usability... yes checking sys/un.h presence... yes checking for sys/un.h... yes checking openssl/ssl.h usability... yes checking openssl/ssl.h presence... yes checking for openssl/ssl.h... yes checking for SSL_CTX_set_msg_callback in -lssl... yes checking OpenSSL library version (CRL checking capability)... yes checking for _beginthread... no checking pthread.h usability... yes checking pthread.h presence... yes checking for pthread.h... yes checking POSIX thread version... 10 checking for LinuxThreads pthread.h... no checking for GNU Pth pthread.h... no checking sched.h usability... yes checking sched.h presence... yes checking for sched.h... yes checking for pthread_create in default libraries... yes checking for sched_yield... yes checking for pthread_yield... no checking for thr_yield... no checking for pthread_kill... yes checking for pthread_rwlock_destroy with ... yes checking for pthread_detach with ... yes checking for pthread_setconcurrency... yes checking for pthread_getconcurrency... yes checking for thr_setconcurrency... no checking for thr_getconcurrency... no checking for pthread_kill_other_threads_np... no checking for LinuxThreads implementation... no checking for LinuxThreads consistency... no checking if pthread_create() works... yes checking if select yields when using pthreads... yes checking for thread specific errno... yes checking for thread specific h_errno... yes checking for ctime_r... yes checking for gmtime_r... yes checking for localtime_r... yes checking for gethostbyname_r... yes checking for gethostbyaddr_r... yes checking number of arguments of ctime_r... 2 checking number of arguments of gethostbyname_r... 6 checking number of arguments of gethostbyaddr_r... 8 checking db.h usability... yes checking db.h presence... yes checking for db.h... yes checking for Berkeley DB major version in db.h... 5 checking for Berkeley DB minor version in db.h... 3 checking if Berkeley DB version supported by BDB/HDB backends... yes checking for Berkeley DB link (-ldb-5.3)... yes checking for Berkeley DB library and header version match... yes checking for Berkeley DB thread support... yes checking for openlog... yes checking sasl/sasl.h usability... yes checking sasl/sasl.h presence... yes checking for sasl/sasl.h... yes checking sasl.h usability... no checking sasl.h presence... no checking for sasl.h... no checking for sasl_client_init in -lsasl2... yes checking Cyrus SASL library version... yes checking for sasl_version... yes checking for crypt... no checking for crypt in -lcrypt... yes checking for setproctitle... no checking for setproctitle in -lutil... no checking for mode_t... yes checking for off_t... yes checking for pid_t... yes checking for ssize_t... yes checking for caddr_t... yes checking for size_t... yes checking for long long... yes checking for ptrdiff_t... yes checking for socklen_t... yes checking the type of arg 3 to accept()... socklen_t * checking return type of signal handlers... void checking for sig_atomic_t... yes checking for uid_t in sys/types.h... yes checking whether time.h and sys/time.h may both be included... yes checking whether struct tm is in sys/time.h or time.h... time.h checking for struct stat.st_blksize... yes checking for struct passwd.pw_gecos... yes checking for struct passwd.pw_passwd... yes checking if toupper() requires islower()... no checking for an ANSI C-conforming const... yes checking if compiler understands volatile... yes checking whether byte ordering is bigendian... no checking size of short... 2 checking size of int... 4 checking size of long... 4 checking size of long long... 8 checking size of wchar_t... 4 checking for working memcmp... yes checking for strftime... yes checking for inet_aton()... yes checking for _spawnlp... no checking for _snprintf... no checking for vsnprintf... yes checking for _vsnprintf... no checking for vprintf... yes checking for _doprnt... no checking for snprintf... yes checking for vsnprintf... (cached) yes checking for bcopy... yes checking for closesocket... no checking for chroot... yes checking for endgrent... yes checking for endpwent... yes checking for fcntl... yes checking for flock... yes checking for fstat... yes checking for getdtablesize... yes checking for geteuid... yes checking for getgrgid... yes checking for gethostname... yes checking for getpassphrase... no checking for getpwuid... yes checking for getpwnam... yes checking for getspnam... yes checking for gettimeofday... yes checking for initgroups... yes checking for inet_ntoa_b... no checking for ioctl... yes checking for lockf... yes checking for memcpy... yes checking for memmove... yes checking for memrchr... yes checking for mkstemp... yes checking for mktemp... yes checking for pipe... yes checking for read... yes checking for recv... yes checking for recvfrom... yes checking for setpwfile... no checking for setgid... yes checking for setegid... yes checking for setsid... yes checking for setuid... yes checking for seteuid... yes checking for signal... yes checking for strdup... yes checking for strpbrk... yes checking for strrchr... yes checking for strsep... yes checking for strstr... yes checking for strtol... yes checking for strtoul... yes checking for strtoq... yes checking for strtouq... yes checking for strtoll... yes checking for strtoull... yes checking for strspn... yes checking for sysconf... yes checking for waitpid... yes checking for wait4... yes checking for write... yes checking for send... yes checking for sendmsg... yes checking for sendto... yes checking for getopt... yes checking for getpeereid... no checking for getpeerucred... no checking for struct msghdr.msg_accrightslen... no checking for struct msghdr.msg_control... yes checking for struct stat.st_fstype... no checking for struct stat.st_vfstype... no checking for ltdl.h... (cached) yes checking for lt_dlinit in -lltdl... (cached) yes configure: WARNING: Use of --without-threads is recommended with back-shell configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating doc/man/Makefile config.status: creating doc/man/man1/Makefile config.status: creating doc/man/man3/Makefile config.status: creating doc/man/man5/Makefile config.status: creating doc/man/man8/Makefile config.status: creating clients/Makefile config.status: creating clients/tools/Makefile config.status: creating include/Makefile config.status: creating libraries/Makefile config.status: creating libraries/liblber/Makefile config.status: creating libraries/libldap/Makefile config.status: creating libraries/libldap_r/Makefile config.status: creating libraries/liblunicode/Makefile config.status: creating libraries/liblutil/Makefile config.status: creating libraries/librewrite/Makefile config.status: creating servers/Makefile config.status: creating servers/slapd/Makefile config.status: creating servers/slapd/back-bdb/Makefile config.status: creating servers/slapd/back-dnssrv/Makefile config.status: creating servers/slapd/back-hdb/Makefile config.status: creating servers/slapd/back-ldap/Makefile config.status: creating servers/slapd/back-ldif/Makefile config.status: creating servers/slapd/back-mdb/Makefile config.status: creating servers/slapd/back-meta/Makefile config.status: creating servers/slapd/back-monitor/Makefile config.status: creating servers/slapd/back-ndb/Makefile config.status: creating servers/slapd/back-null/Makefile config.status: creating servers/slapd/back-passwd/Makefile config.status: creating servers/slapd/back-perl/Makefile config.status: creating servers/slapd/back-relay/Makefile config.status: creating servers/slapd/back-shell/Makefile config.status: creating servers/slapd/back-sock/Makefile config.status: creating servers/slapd/back-sql/Makefile config.status: creating servers/slapd/shell-backends/Makefile config.status: creating servers/slapd/slapi/Makefile config.status: creating servers/slapd/overlays/Makefile config.status: creating tests/Makefile config.status: creating tests/run config.status: creating tests/progs/Makefile config.status: creating include/portable.h config.status: creating include/ldap_features.h config.status: creating include/lber_types.h config.status: executing libtool commands config.status: executing default commands Making servers/slapd/backends.c Add config ... Add ldif ... Add monitor ... Add bdb ... Add hdb ... Add mdb ... Making servers/slapd/overlays/statover.c Please run "make depend" to build dependencies configure: WARNING: unrecognized options: --disable-dependency-tracking + /usr/bin/make -O -j48 V=1 VERBOSE=1 Making all in /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59 Entering subdirectory include make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/include' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/include' make[1]: warning: -j48 forced in submake: resetting jobserver mode. make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/include' Making ldap_config.h make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/include' Entering subdirectory libraries make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries' make[1]: warning: -j48 forced in submake: resetting jobserver mode. make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries' Making all in /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries' Entering subdirectory liblutil make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' make[2]: warning: -j48 forced in submake: resetting jobserver mode. make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' rm -f version.c ../../build/mkversion -v "" liblutil.a > version.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o hash.o hash.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' hash.c:69:33: warning: argument 1 of type 'unsigned char *' declared as a pointer [-Warray-parameter=] 69 | lutil_HASHFinal( unsigned char *digest, struct lutil_HASHContext *ctx ) | ~~~~~~~~~~~~~~~^~~~~~ In file included from ../../include/portable.h:1182, from hash.c:22: ../../include/lutil_hash.h:41:23: note: previously declared as an array 'unsigned char[4]' 41 | unsigned char digest[LUTIL_HASH_BYTES], | ~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_cdefs.h:32:33: note: in definition of macro 'LDAP_P' 32 | # define LDAP_P(protos) protos | ^~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o signal.o signal.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o lockf.o lockf.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o entropy.o entropy.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o setproctitle.o setproctitle.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o sockpair.o sockpair.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o passfile.o passfile.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o detach.o detach.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o getpass.o getpass.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' In file included from getpass.c:40: getpass.c: In function 'lutil_getpass': ../../include/ac/signal.h:25:16: warning: 'sig' may be used uninitialized in this function [-Wmaybe-uninitialized] 25 | #define SIGNAL lutil_sigaction | ^~~~~~~~~~~~~~~ getpass.c:79:22: note: 'sig' was declared here 79 | RETSIGTYPE (*sig)( int sig ); | ^~~ In file included from getpass.c:42: ../../include/ac/termios.h:32:48: warning: 'flags' may be used uninitialized in this function [-Wmaybe-uninitialized] 32 | #define SETFLAGS( tio, flags ) ((tio).c_lflag = (flags)) | ^ getpass.c:78:23: note: 'flags' was declared here 78 | TERMFLAG_TYPE flags; | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o uuid.o uuid.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o sasl.o sasl.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o getpeereid.o getpeereid.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o base64.o base64.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o md5.o md5.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' md5.c:150:32: warning: argument 1 of type 'unsigned char *' declared as a pointer [-Warray-parameter=] 150 | lutil_MD5Final( unsigned char *digest, struct lutil_MD5Context *ctx ) | ~~~~~~~~~~~~~~~^~~~~~ In file included from ../../include/portable.h:1182, from md5.c:46: ../../include/lutil_md5.h:49:23: note: previously declared as an array 'unsigned char[16]' 49 | unsigned char digest[16], | ~~~~~~~~~~~~~~^~~~~~~~~~ ../../include/ldap_cdefs.h:32:33: note: in definition of macro 'LDAP_P' 32 | # define LDAP_P(protos) protos | ^~~~~~ md5.c:211:33: warning: argument 1 of type 'ber_uint_t *' {aka 'unsigned int *'} declared as a pointer [-Warray-parameter=] 211 | lutil_MD5Transform( ber_uint_t *buf, const unsigned char *inraw ) | ~~~~~~~~~~~~^~~ In file included from ../../include/portable.h:1182, from md5.c:46: ../../include/lutil_md5.h:54:20: note: previously declared as an array 'ber_uint_t[4]' {aka 'unsigned int[4]'} 54 | ber_uint_t buf[4], | ~~~~~~~~~~~^~~~~~ ../../include/ldap_cdefs.h:32:33: note: in definition of macro 'LDAP_P' 32 | # define LDAP_P(protos) protos | ^~~~~~ md5.c:211:59: warning: argument 2 of type 'const unsigned char *' declared as a pointer [-Warray-parameter=] 211 | lutil_MD5Transform( ber_uint_t *buf, const unsigned char *inraw ) | ~~~~~~~~~~~~~~~~~~~~~^~~~~ In file included from ../../include/portable.h:1182, from md5.c:46: ../../include/lutil_md5.h:55:29: note: previously declared as an array 'const unsigned char[64]' 55 | const unsigned char in[64])); | ~~~~~~~~~~~~~~~~~~~~^~~~~~ ../../include/ldap_cdefs.h:32:33: note: in definition of macro 'LDAP_P' 32 | # define LDAP_P(protos) protos | ^~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o meter.o meter.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o tavl.o tavl.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o avl.o avl.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o utils.o utils.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o passwd.o passwd.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o sha1.o sha1.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' sha1.c:80:30: warning: argument 1 of type 'uint32 *' {aka 'long unsigned int *'} declared as a pointer [-Warray-parameter=] 80 | lutil_SHA1Transform( uint32 *state, const unsigned char *buffer ) | ~~~~~~~~^~~~~ In file included from ../../include/portable.h:1182, from sha1.c:39: ../../include/lutil_sha1.h:47:24: note: previously declared as an array 'uint32[5]' {aka 'long unsigned int[5]'} 47 | LDAP_P((uint32 state[5], const unsigned char buffer[64])); | ~~~~~~~^~~~~~~~ ../../include/ldap_cdefs.h:32:33: note: in definition of macro 'LDAP_P' 32 | # define LDAP_P(protos) protos | ^~~~~~ sha1.c:80:58: warning: argument 2 of type 'const unsigned char *' declared as a pointer [-Warray-parameter=] 80 | lutil_SHA1Transform( uint32 *state, const unsigned char *buffer ) | ~~~~~~~~~~~~~~~~~~~~~^~~~~~ In file included from ../../include/portable.h:1182, from sha1.c:39: ../../include/lutil_sha1.h:47:54: note: previously declared as an array 'const unsigned char[64]' 47 | LDAP_P((uint32 state[5], const unsigned char buffer[64])); | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~ ../../include/ldap_cdefs.h:32:33: note: in definition of macro 'LDAP_P' 32 | # define LDAP_P(protos) protos | ^~~~~~ sha1.c:182:33: warning: argument 1 of type 'unsigned char *' declared as a pointer [-Warray-parameter=] 182 | lutil_SHA1Final( unsigned char *digest, lutil_SHA1_CTX *context ) | ~~~~~~~~~~~~~~~^~~~~~ In file included from ../../include/portable.h:1182, from sha1.c:39: ../../include/lutil_sha1.h:59:31: note: previously declared as an array 'unsigned char[20]' 59 | LDAP_P((unsigned char digest[20], lutil_SHA1_CTX *context)); | ~~~~~~~~~~~~~~^~~~~~~~~~ ../../include/ldap_cdefs.h:32:33: note: in definition of macro 'LDAP_P' 32 | # define LDAP_P(protos) protos | ^~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o version.o version.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' ar ru liblutil.a base64.o entropy.o sasl.o signal.o hash.o passfile.o md5.o passwd.o sha1.o getpass.o lockf.o utils.o uuid.o sockpair.o avl.o tavl.o meter.o setproctitle.o getpeereid.o detach.o version.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' ar: creating liblutil.a Entering subdirectory liblber make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber' make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber' make[2]: warning: -j48 forced in submake: resetting jobserver mode. make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber' rm -f version.c ../../build/mkversion -v "" liblber.la > version.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o idtest.o idtest.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLBER_LIBRARY -c stdio.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLBER_LIBRARY -c stdio.c -fPIC -DPIC -o .libs/stdio.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o dtest.o dtest.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o etest.o etest.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLBER_LIBRARY -c assert.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLBER_LIBRARY -c assert.c -fPIC -DPIC -o .libs/assert.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLBER_LIBRARY -c debug.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLBER_LIBRARY -c debug.c -fPIC -DPIC -o .libs/debug.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLBER_LIBRARY -c options.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLBER_LIBRARY -c options.c -fPIC -DPIC -o .libs/options.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber' options.c: In function 'ber_get_option': options.c:37:24: warning: variable 'sb' set but not used [-Wunused-but-set-variable] 37 | const Sockbuf *sb; | ^~ options.c: In function 'ber_set_option': options.c:125:18: warning: variable 'sb' set but not used [-Wunused-but-set-variable] 125 | Sockbuf *sb; | ^~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLBER_LIBRARY -c bprint.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLBER_LIBRARY -c bprint.c -fPIC -DPIC -o .libs/bprint.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLBER_LIBRARY -c encode.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLBER_LIBRARY -c encode.c -fPIC -DPIC -o .libs/encode.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLBER_LIBRARY -c io.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLBER_LIBRARY -c io.c -fPIC -DPIC -o .libs/io.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLBER_LIBRARY -c memory.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLBER_LIBRARY -c memory.c -fPIC -DPIC -o .libs/memory.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber' memory.c: In function 'ber_dupbv_x': cc1: warning: function may return address of local variable [-Wreturn-local-addr] memory.c:485:29: note: declared here 485 | struct berval *new, tmp; | ^~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLBER_LIBRARY -c decode.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLBER_LIBRARY -c decode.c -fPIC -DPIC -o .libs/decode.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber' decode.c: In function 'ber_get_stringbvl': decode.c:464:33: warning: 'res.bo' may be used uninitialized in this function [-Wmaybe-uninitialized] 464 | ber_memfree_x(res.bv[n], ber->ber_memctx); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLBER_LIBRARY -c sockbuf.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLBER_LIBRARY -c sockbuf.c -fPIC -DPIC -o .libs/sockbuf.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLBER_LIBRARY -c version.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLBER_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber' version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib -o liblber.la assert.lo decode.lo encode.lo io.lo bprint.lo debug.lo memory.lo options.lo sockbuf.lo stdio.lo version.lo libtool: link: gcc -shared -fPIC -DPIC .libs/assert.o .libs/decode.o .libs/encode.o .libs/io.o .libs/bprint.o .libs/debug.o .libs/memory.o .libs/options.o .libs/sockbuf.o .libs/stdio.o .libs/version.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,liblber-2.4.so.2 -o .libs/liblber-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "liblber-2.4.so.2" && ln -s "liblber-2.4.so.2.11.7" "liblber-2.4.so.2") libtool: link: (cd ".libs" && rm -f "liblber.so" && ln -s "liblber-2.4.so.2.11.7" "liblber.so") libtool: link: ( cd ".libs" && rm -f "liblber.la" && ln -s "../liblber.la" "liblber.la" ) make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber' memory.c: In function 'ber_dupbv_x': lto1: warning: function may return address of local variable [-Wreturn-local-addr] memory.c:485:29: note: declared here 485 | struct berval *new, tmp; | ^ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o idtest idtest.o liblber.la ../../libraries/liblutil/liblutil.a libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/idtest idtest.o ./.libs/liblber.so ../../libraries/liblutil/liblutil.a make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o etest etest.o liblber.la ../../libraries/liblutil/liblutil.a libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/etest etest.o ./.libs/liblber.so ../../libraries/liblutil/liblutil.a make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o dtest dtest.o liblber.la ../../libraries/liblutil/liblutil.a libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/dtest dtest.o ./.libs/liblber.so ../../libraries/liblutil/liblutil.a make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber' Entering subdirectory liblunicode make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblunicode' make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblunicode' make[2]: warning: -j48 forced in submake: resetting jobserver mode. make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblunicode' rm -f version.c ../../build/mkversion -v "" liblunicode.a > version.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblunicode' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblunicode' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o ucstr.o ucstr.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblunicode' ucstr.c: In function 'UTF8bvnormalize': ucstr.c:111:58: warning: variable 'last' set but not used [-Wunused-but-set-variable] 111 | int i, j, len, clen, outpos, ucsoutlen, outsize, last; | ^~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblunicode' touch .links make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblunicode' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblunicode' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o urestubs.o urestubs.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblunicode' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblunicode' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o ucdata.o ucdata.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblunicode' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblunicode' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o ure.o ure.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblunicode' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblunicode' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o version.o version.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblunicode' version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblunicode' ar ru liblunicode.a ucdata.o ure.o urestubs.o ucstr.o version.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblunicode' ar: creating liblunicode.a Entering subdirectory libldap make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: warning: -j48 forced in submake: resetting jobserver mode. make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' rm -f version.c ../../build/mkversion -v "" libldap.la > version.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c print.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c print.c -fPIC -DPIC -o .libs/print.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c bind.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c bind.c -fPIC -DPIC -o .libs/bind.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' In file included from bind.c:30: bind.c: In function 'ldap_bind': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ bind.c:68:9: note: in expansion of macro 'Debug' 68 | Debug( LDAP_DEBUG_TRACE, "ldap_bind\n", 0, 0, 0 ); | ^~~~~ bind.c: In function 'ldap_bind_s': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ bind.c:109:9: note: in expansion of macro 'Debug' 109 | Debug( LDAP_DEBUG_TRACE, "ldap_bind_s\n", 0, 0, 0 ); | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c free.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c free.c -fPIC -DPIC -o .libs/free.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c messages.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c messages.c -fPIC -DPIC -o .libs/messages.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c gssapi.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c gssapi.c -fPIC -DPIC -o .libs/gssapi.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c sbind.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c sbind.c -fPIC -DPIC -o .libs/sbind.o In file included from sbind.c:46: sbind.c: In function 'ldap_simple_bind': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sbind.c:68:9: note: in expansion of macro 'Debug' 68 | Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind\n", 0, 0, 0 ); | ^~~~~ sbind.c: In function 'ldap_simple_bind_s': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sbind.c:103:9: note: in expansion of macro 'Debug' 103 | Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind_s\n", 0, 0, 0 ); | ^~~~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c cancel.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c cancel.c -fPIC -DPIC -o .libs/cancel.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c whoami.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c whoami.c -fPIC -DPIC -o .libs/whoami.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c addentry.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c addentry.c -fPIC -DPIC -o .libs/addentry.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c string.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c string.c -fPIC -DPIC -o .libs/string.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c pagectrl.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c pagectrl.c -fPIC -DPIC -o .libs/pagectrl.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c references.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c references.c -fPIC -DPIC -o .libs/references.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c compare.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c compare.c -fPIC -DPIC -o .libs/compare.o In file included from compare.c:27: compare.c: In function 'ldap_compare_ext': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ compare.c:109:9: note: in expansion of macro 'Debug' 109 | Debug( LDAP_DEBUG_TRACE, "ldap_compare\n", 0, 0, 0 ); | ^~~~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c modify.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c modify.c -fPIC -DPIC -o .libs/modify.o In file included from modify.c:27: modify.c: In function 'ldap_modify_ext': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ modify.c:158:9: note: in expansion of macro 'Debug' 158 | Debug( LDAP_DEBUG_TRACE, "ldap_modify_ext\n", 0, 0, 0 ); | ^~~~~ modify.c: In function 'ldap_modify': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ modify.c:199:9: note: in expansion of macro 'Debug' 199 | Debug( LDAP_DEBUG_TRACE, "ldap_modify\n", 0, 0, 0 ); | ^~~~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c modrdn.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o In file included from modrdn.c:39: modrdn.c: In function 'ldap_rename': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ modrdn.c:139:9: note: in expansion of macro 'Debug' 139 | Debug( LDAP_DEBUG_TRACE, "ldap_rename\n", 0, 0, 0 ); | ^~~~~ modrdn.c: In function 'ldap_rename2': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ modrdn.c:184:9: note: in expansion of macro 'Debug' 184 | Debug( LDAP_DEBUG_TRACE, "ldap_rename2\n", 0, 0, 0 ); | ^~~~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c sort.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c sort.c -fPIC -DPIC -o .libs/sort.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c add.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c add.c -fPIC -DPIC -o .libs/add.o In file included from add.c:28: add.c: In function 'ldap_add_ext': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ add.c:213:9: note: in expansion of macro 'Debug' 213 | Debug( LDAP_DEBUG_TRACE, "ldap_add_ext\n", 0, 0, 0 ); | ^~~~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c getentry.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c getentry.c -fPIC -DPIC -o .libs/getentry.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c vlvctrl.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c vlvctrl.c -fPIC -DPIC -o .libs/vlvctrl.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c delete.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c delete.c -fPIC -DPIC -o .libs/delete.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' In file included from delete.c:27: delete.c: In function 'ldap_delete_ext': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ delete.c:99:9: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_TRACE, "ldap_delete_ext\n", 0, 0, 0 ); | ^~~~~ delete.c: In function 'ldap_delete': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ delete.c:163:9: note: in expansion of macro 'Debug' 163 | Debug( LDAP_DEBUG_TRACE, "ldap_delete\n", 0, 0, 0 ); | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c getattr.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c getattr.c -fPIC -DPIC -o .libs/getattr.o In file included from getattr.c:28: getattr.c: In function 'ldap_first_attribute': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getattr.c:39:9: note: in expansion of macro 'Debug' 39 | Debug( LDAP_DEBUG_TRACE, "ldap_first_attribute\n", 0, 0, 0 ); | ^~~~~ getattr.c: In function 'ldap_next_attribute': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getattr.c:101:9: note: in expansion of macro 'Debug' 101 | Debug( LDAP_DEBUG_TRACE, "ldap_next_attribute\n", 0, 0, 0 ); | ^~~~~ getattr.c: In function 'ldap_get_attribute_ber': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getattr.c:134:9: note: in expansion of macro 'Debug' 134 | Debug( LDAP_DEBUG_TRACE, "ldap_get_attribute_ber\n", 0, 0, 0 ); | ^~~~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c passwd.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c passwd.c -fPIC -DPIC -o .libs/passwd.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c unbind.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c unbind.c -fPIC -DPIC -o .libs/unbind.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' In file included from unbind.c:28: unbind.c: In function 'ldap_unbind': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ unbind.c:67:9: note: in expansion of macro 'Debug' 67 | Debug( LDAP_DEBUG_TRACE, "ldap_unbind\n", 0, 0, 0 ); | ^~~~~ unbind.c: In function 'ldap_send_unbind': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ unbind.c:274:9: note: in expansion of macro 'Debug' 274 | Debug( LDAP_DEBUG_TRACE, "ldap_send_unbind\n", 0, 0, 0 ); | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c getvalues.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c getvalues.c -fPIC -DPIC -o .libs/getvalues.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' In file included from getvalues.c:30: getvalues.c: In function 'ldap_get_values': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getvalues.c:45:9: note: in expansion of macro 'Debug' 45 | Debug( LDAP_DEBUG_TRACE, "ldap_get_values\n", 0, 0, 0 ); | ^~~~~ getvalues.c: In function 'ldap_get_values_len': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getvalues.c:102:9: note: in expansion of macro 'Debug' 102 | Debug( LDAP_DEBUG_TRACE, "ldap_get_values_len\n", 0, 0, 0 ); | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c os-local.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c os-local.c -fPIC -DPIC -o .libs/os-local.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' os-local.c: In function 'ldap_pvt_ndelay_on': os-local.c:79:27: warning: too many arguments for format [-Wformat-extra-args] 79 | oslocal_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0); | ^~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:47: note: in definition of macro 'oslocal_debug' 61 | ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-local.c: In function 'ldap_pvt_ndelay_off': os-local.c:86:27: warning: too many arguments for format [-Wformat-extra-args] 86 | oslocal_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:47: note: in definition of macro 'oslocal_debug' 61 | ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-local.c: In function 'ldap_pvt_socket': os-local.c:94:27: warning: too many arguments for format [-Wformat-extra-args] 94 | oslocal_debug(ld, "ldap_new_socket: %d\n",s,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:47: note: in definition of macro 'oslocal_debug' 61 | ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-local.c: In function 'ldap_pvt_close_socket': os-local.c:104:27: warning: too many arguments for format [-Wformat-extra-args] 104 | oslocal_debug(ld, "ldap_close_socket: %d\n",s,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:47: note: in definition of macro 'oslocal_debug' 61 | ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-local.c: In function 'ldap_pvt_is_socket_ready': os-local.c:124:27: warning: too many arguments for format [-Wformat-extra-args] 124 | oslocal_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:47: note: in definition of macro 'oslocal_debug' 61 | ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-local.c: In function 'ldap_pvt_connect': os-local.c:316:27: warning: too many arguments for format [-Wformat-extra-args] 316 | oslocal_debug(ld, "ldap_connect_timeout: timed out\n",0,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:47: note: in definition of macro 'oslocal_debug' 61 | ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-local.c: In function 'ldap_connect_to_path': os-local.c:329:27: warning: too many arguments for format [-Wformat-extra-args] 329 | oslocal_debug(ld, "ldap_connect_to_path\n",0,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:47: note: in definition of macro 'oslocal_debug' 61 | ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-local.c:345:27: warning: too many arguments for format [-Wformat-extra-args] 345 | oslocal_debug(ld, "ldap_connect_to_path: Trying %s\n", path, 0, 0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:47: note: in definition of macro 'oslocal_debug' 61 | ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-local.c: In function 'ldap_pvt_is_socket_ready': os-local.c:152:23: warning: ignoring return value of 'read' declared with attribute 'warn_unused_result' [-Wunused-result] 152 | (void)read(s, &ch, 1); | ^~~~~~~~~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c util-int.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c util-int.c -fPIC -DPIC -o .libs/util-int.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' In file included from util-int.c:37: util-int.c: In function 'ldap_pvt_gethostbyname_a': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ util-int.c:457:17: note: in expansion of macro 'Debug' 457 | Debug( LDAP_DEBUG_TRACE, "ldap_pvt_gethostbyname_a: host=%s, r=%d\n", | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c error.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c error.c -fPIC -DPIC -o .libs/error.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' In file included from error.c:26: error.c: In function 'ldap_err2string': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ error.c:36:9: note: in expansion of macro 'Debug' 36 | Debug( LDAP_DEBUG_TRACE, "ldap_err2string\n", 0, 0, 0 ); | ^~~~~ error.c: In function 'ldap_parse_result': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ error.c:252:9: note: in expansion of macro 'Debug' 252 | Debug( LDAP_DEBUG_TRACE, "ldap_parse_result\n", 0, 0, 0 ); | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c charray.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c charray.c -fPIC -DPIC -o .libs/charray.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' In file included from /usr/include/string.h:519, from ../../include/ac/string.h:21, from charray.c:21: In function 'strncpy', inlined from 'ldap_charray2str' at charray.c:269:3: /usr/include/bits/string_fortified.h:95:10: warning: 'strncpy' output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation] 95 | return __builtin___strncpy_chk (__dest, __src, __len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 96 | __glibc_objsize (__dest)); | ~~~~~~~~~~~~~~~~~~~~~~~~~ charray.c: In function 'ldap_charray2str': charray.c:268:23: note: length computed here 268 | len = strlen( *v ); | ^~~~~~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c abandon.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c abandon.c -fPIC -DPIC -o .libs/abandon.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' In file included from abandon.c:30: abandon.c: In function 'ldap_abandon_ext': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ abandon.c:71:9: note: in expansion of macro 'Debug' 71 | Debug( LDAP_DEBUG_TRACE, "ldap_abandon_ext %d\n", msgid, 0, 0 ); | ^~~~~ abandon.c: In function 'ldap_abandon': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ abandon.c:101:9: note: in expansion of macro 'Debug' 101 | Debug( LDAP_DEBUG_TRACE, "ldap_abandon %d\n", msgid, 0, 0 ); | ^~~~~ abandon.c: In function 'do_abandon': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ abandon.c:133:9: note: in expansion of macro 'Debug' 133 | Debug( LDAP_DEBUG_TRACE, "do_abandon origid %d, msgid %d\n", | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c tls_g.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c tls_g.c -fPIC -DPIC -o .libs/tls_g.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c extended.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c extended.c -fPIC -DPIC -o .libs/extended.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' In file included from extended.c:25: extended.c: In function 'ldap_extended_operation': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ extended.c:108:9: note: in expansion of macro 'Debug' 108 | Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation\n", 0, 0, 0 ); | ^~~~~ extended.c: In function 'ldap_extended_operation_s': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ extended.c:146:9: note: in expansion of macro 'Debug' 146 | Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation_s\n", 0, 0, 0 ); | ^~~~~ extended.c: In function 'ldap_parse_extended_result': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ extended.c:197:9: note: in expansion of macro 'Debug' 197 | Debug( LDAP_DEBUG_TRACE, "ldap_parse_extended_result\n", 0, 0, 0 ); | ^~~~~ extended.c: In function 'ldap_parse_intermediate': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ extended.c:321:9: note: in expansion of macro 'Debug' 321 | Debug( LDAP_DEBUG_TRACE, "ldap_parse_intermediate\n", 0, 0, 0 ); | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c sortctrl.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c sortctrl.c -fPIC -DPIC -o .libs/sortctrl.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c controls.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c controls.c -fPIC -DPIC -o .libs/controls.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c utf-8-conv.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c utf-8-conv.c -fPIC -DPIC -o .libs/utf-8-conv.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c tls_m.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c tls_m.c -fPIC -DPIC -o .libs/tls_m.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c open.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c open.c -fPIC -DPIC -o .libs/open.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' In file included from open.c:35: open.c: In function 'ldap_open': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ open.c:70:9: note: in expansion of macro 'Debug' 70 | Debug( LDAP_DEBUG_TRACE, "ldap_open(%s, %d)\n", | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ open.c:87:9: note: in expansion of macro 'Debug' 87 | Debug( LDAP_DEBUG_TRACE, "ldap_open: %s\n", | ^~~~~ open.c: In function 'ldap_create': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ open.c:114:9: note: in expansion of macro 'Debug' 114 | Debug( LDAP_DEBUG_TRACE, "ldap_create\n", 0, 0, 0 ); | ^~~~~ open.c: In function 'ldap_int_open_connection': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ open.c:379:9: note: in expansion of macro 'Debug' 379 | Debug( LDAP_DEBUG_TRACE, "ldap_int_open_connection\n", 0, 0, 0 ); | ^~~~~ open.c: In function 'ldap_dup': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ open.c:566:9: note: in expansion of macro 'Debug' 566 | Debug( LDAP_DEBUG_TRACE, "ldap_dup\n", 0, 0, 0 ); | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c search.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c search.c -fPIC -DPIC -o .libs/search.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' In file included from search.c:29: search.c: In function 'ldap_pvt_search': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ search.c:93:9: note: in expansion of macro 'Debug' 93 | Debug( LDAP_DEBUG_TRACE, "ldap_search_ext\n", 0, 0, 0 ); | ^~~~~ search.c: In function 'ldap_search': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ search.c:230:9: note: in expansion of macro 'Debug' 230 | Debug( LDAP_DEBUG_TRACE, "ldap_search\n", 0, 0, 0 ); | ^~~~~ search.c: In function 'ldap_build_search_req': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ search.c:370:17: note: in expansion of macro 'Debug' 370 | Debug( LDAP_DEBUG_ARGS, "ldap_build_search_req ATTRS:%s\n", ptr, 0,0 ); | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c txn.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c txn.c -fPIC -DPIC -o .libs/txn.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c options.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c options.c -fPIC -DPIC -o .libs/options.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o ftest.o ftest.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c dnssrv.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c dnssrv.c -fPIC -DPIC -o .libs/dnssrv.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o urltest.o urltest.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' dnssrv.c: In function 'ldap_domain2hostlist': dnssrv.c:327:30: warning: variable 'ttl' set but not used [-Wunused-but-set-variable] 327 | int type, class, ttl, size; | ^~~ dnssrv.c:327:23: warning: variable 'class' set but not used [-Wunused-but-set-variable] 327 | int type, class, ttl, size; | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o apitest.o apitest.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c utf-8.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c utf-8.c -fPIC -DPIC -o .libs/utf-8.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c fetch.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c fetch.c -fPIC -DPIC -o .libs/fetch.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c assertion.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c assertion.c -fPIC -DPIC -o .libs/assertion.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c turn.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c turn.c -fPIC -DPIC -o .libs/turn.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c init.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c init.c -fPIC -DPIC -o .libs/init.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' In file included from init.c:34: init.c: In function 'ldap_int_conf_option': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:256:17: note: in expansion of macro 'Debug' 256 | Debug( LDAP_DEBUG_TRACE, "ldap_int_tls_config: " | ^~~~~ init.c: In function 'ldap_pvt_conf_option': init.c:270:13: warning: unused variable 'rc' [-Wunused-variable] 270 | int rc = LDAP_OPT_ERROR; | ^~ In file included from init.c:34: init.c: In function 'openldap_ldap_init_w_conf': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:306:9: note: in expansion of macro 'Debug' 306 | Debug(LDAP_DEBUG_TRACE, "ldap_init: trying %s\n", file, 0, 0); | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:314:9: note: in expansion of macro 'Debug' 314 | Debug(LDAP_DEBUG_TRACE, "ldap_init: using %s\n", file, 0, 0); | ^~~~~ init.c:292:13: warning: unused variable 'i' [-Wunused-variable] 292 | int i; | ^ In file included from init.c:34: init.c: In function 'openldap_ldap_init_w_userconf': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:376:17: note: in expansion of macro 'Debug' 376 | Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is %s\n", | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:380:17: note: in expansion of macro 'Debug' 380 | Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is NULL\n", | ^~~~~ init.c: In function 'ldap_int_initialize': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:742:25: note: in expansion of macro 'Debug' 742 | Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n", | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:747:25: note: in expansion of macro 'Debug' 747 | Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n", | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:755:25: note: in expansion of macro 'Debug' 755 | Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n", | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:760:25: note: in expansion of macro 'Debug' 760 | Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n", | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c deref.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c deref.c -fPIC -DPIC -o .libs/deref.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c dds.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c dds.c -fPIC -DPIC -o .libs/dds.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c os-ip.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c os-ip.c -fPIC -DPIC -o .libs/os-ip.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' os-ip.c: In function 'ldap_pvt_ndelay_on': os-ip.c:100:24: warning: too many arguments for format [-Wformat-extra-args] 100 | osip_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0); | ^~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c: In function 'ldap_pvt_ndelay_off': os-ip.c:107:24: warning: too many arguments for format [-Wformat-extra-args] 107 | osip_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c: In function 'ldap_int_socket': os-ip.c:115:24: warning: too many arguments for format [-Wformat-extra-args] 115 | osip_debug(ld, "ldap_new_socket: %d\n",s,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c: In function 'ldap_pvt_close_socket': os-ip.c:125:24: warning: too many arguments for format [-Wformat-extra-args] 125 | osip_debug(ld, "ldap_close_socket: %d\n",s,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c: In function 'ldap_int_prepare_socket': os-ip.c:132:25: warning: too many arguments for format [-Wformat-extra-args] 132 | osip_debug( ld, "ldap_prepare_socket: %d\n", s, 0, 0 ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:141:41: warning: too many arguments for format [-Wformat-extra-args] 141 | osip_debug( ld, "ldap_prepare_socket: " | ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:152:49: warning: too many arguments for format [-Wformat-extra-args] 152 | osip_debug( ld, "ldap_prepare_socket: " | ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:169:49: warning: too many arguments for format [-Wformat-extra-args] 169 | osip_debug( ld, "ldap_prepare_socket: " | ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:186:49: warning: too many arguments for format [-Wformat-extra-args] 186 | osip_debug( ld, "ldap_prepare_socket: " | ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:201:41: warning: too many arguments for format [-Wformat-extra-args] 201 | osip_debug( ld, "ldap_prepare_socket: " | ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c: In function 'ldap_pvt_is_socket_ready': os-ip.c:229:24: warning: too many arguments for format [-Wformat-extra-args] 229 | osip_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c: In function 'ldap_int_poll': os-ip.c:285:24: warning: too many arguments for format [-Wformat-extra-args] 285 | osip_debug(ld, "ldap_int_poll: fd: %d tm: %ld\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:405:24: warning: too many arguments for format [-Wformat-extra-args] 405 | osip_debug(ld, "ldap_int_poll: timed out\n",0,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c: In function 'ldap_pvt_connect': os-ip.c:442:32: warning: too many arguments for format [-Wformat-extra-args] 442 | osip_debug(ld, "attempting to connect: \n", 0, 0, 0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:444:40: warning: too many arguments for format [-Wformat-extra-args] 444 | osip_debug(ld, "connect success\n", 0, 0, 0); | ^~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:451:32: warning: too many arguments for format [-Wformat-extra-args] 451 | osip_debug(ld, "connect errno: %d\n", err, 0, 0); | ^~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:467:24: warning: too many arguments for format [-Wformat-extra-args] 467 | osip_debug(ld, "ldap_pvt_connect: %d\n", rc, 0, 0); | ^~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c: In function 'ldap_connect_to_host': os-ip.c:581:25: warning: too many arguments for format [-Wformat-extra-args] 581 | "ldap_connect_to_host: TCP %s:%d\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:586:25: warning: too many arguments for format [-Wformat-extra-args] 586 | "ldap_connect_to_host: UDP %s:%d\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:590:33: warning: too many arguments for format [-Wformat-extra-args] 590 | osip_debug( ld, "ldap_connect_to_host: unknown proto: %d\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:612:32: warning: too many arguments for format [-Wformat-extra-args] 612 | osip_debug(ld, "ldap_connect_to_host: getaddrinfo failed: %s\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:620:40: warning: too many arguments for format [-Wformat-extra-args] 620 | osip_debug(ld, "ldap_connect_to_host: getaddrinfo " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:646:48: warning: too many arguments for format [-Wformat-extra-args] 646 | osip_debug(ld, "ldap_connect_to_host: Trying %s %s\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:655:48: warning: too many arguments for format [-Wformat-extra-args] 655 | osip_debug(ld, "ldap_connect_to_host: Trying %s:%s\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ In file included from os-ip.c:43: os-ip.c: In function 'ldap_int_select': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ os-ip.c:1129:9: note: in expansion of macro 'Debug' 1129 | Debug( LDAP_DEBUG_TRACE, "ldap_int_select\n", 0, 0, 0 ); | ^~~~~ os-ip.c: In function 'ldap_pvt_is_socket_ready': os-ip.c:261:23: warning: ignoring return value of 'read' declared with attribute 'warn_unused_result' [-Wunused-result] 261 | (void)read(s, &ch, 1); | ^~~~~~~~~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c stctrl.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c stctrl.c -fPIC -DPIC -o .libs/stctrl.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c sasl.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c sasl.c -fPIC -DPIC -o .libs/sasl.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' In file included from sasl.c:45: sasl.c: In function 'ldap_sasl_bind': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sasl.c:149:9: note: in expansion of macro 'Debug' 149 | Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind\n", 0, 0, 0 ); | ^~~~~ sasl.c: In function 'ldap_sasl_bind_s': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sasl.c:187:9: note: in expansion of macro 'Debug' 187 | Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind_s\n", 0, 0, 0 ); | ^~~~~ sasl.c: In function 'ldap_parse_sasl_bind_result': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sasl.c:269:9: note: in expansion of macro 'Debug' 269 | Debug( LDAP_DEBUG_TRACE, "ldap_parse_sasl_bind_result\n", 0, 0, 0 ); | ^~~~~ sasl.c: In function 'ldap_pvt_sasl_getmechs': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sasl.c:378:9: note: in expansion of macro 'Debug' 378 | Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_getmech\n", 0, 0, 0 ); | ^~~~~ sasl.c: In function 'ldap_sasl_interactive_bind': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sasl.c:475:17: note: in expansion of macro 'Debug' 475 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sasl.c:482:17: note: in expansion of macro 'Debug' 482 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ sasl.c: In function 'ldap_pvt_sasl_generic_install': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sasl.c:841:9: note: in expansion of macro 'Debug' 841 | Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_generic_install\n", | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c ppolicy.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o dntest.o dntest.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c filter.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c filter.c -fPIC -DPIC -o .libs/filter.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' In file included from filter.c:30: filter.c: In function 'ldap_pvt_put_filter': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:365:9: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_TRACE, "put_filter: \"%s\"\n", str_in, 0, 0 ); | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:383:33: note: in expansion of macro 'Debug' 383 | Debug( LDAP_DEBUG_TRACE, "put_filter: AND\n", | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:397:33: note: in expansion of macro 'Debug' 397 | Debug( LDAP_DEBUG_TRACE, "put_filter: OR\n", | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:411:33: note: in expansion of macro 'Debug' 411 | Debug( LDAP_DEBUG_TRACE, "put_filter: NOT\n", | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:429:33: note: in expansion of macro 'Debug' 429 | Debug( LDAP_DEBUG_TRACE, "put_filter: simple\n", | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:475:25: note: in expansion of macro 'Debug' 475 | Debug( LDAP_DEBUG_TRACE, "put_filter: end\n", | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:490:25: note: in expansion of macro 'Debug' 490 | Debug( LDAP_DEBUG_TRACE, "put_filter: default\n", | ^~~~~ filter.c: In function 'put_filter_list': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:521:9: note: in expansion of macro 'Debug' 521 | Debug( LDAP_DEBUG_TRACE, "put_filter_list \"%s\"\n", | ^~~~~ filter.c: In function 'put_simple_filter': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:561:9: note: in expansion of macro 'Debug' 561 | Debug( LDAP_DEBUG_TRACE, "put_simple_filter: \"%s\"\n", | ^~~~~ filter.c: In function 'put_substring_filter': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:727:9: note: in expansion of macro 'Debug' 727 | Debug( LDAP_DEBUG_TRACE, "put_substring_filter \"%s=%s\"\n", | ^~~~~ filter.c: In function 'put_vrFilter': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:813:9: note: in expansion of macro 'Debug' 813 | Debug( LDAP_DEBUG_TRACE, "put_vrFilter: \"%s\"\n", str_in, 0, 0 ); | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:853:33: note: in expansion of macro 'Debug' 853 | Debug( LDAP_DEBUG_TRACE, "put_vrFilter: simple\n", | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:899:25: note: in expansion of macro 'Debug' 899 | Debug( LDAP_DEBUG_TRACE, "put_vrFilter: end\n", | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:914:25: note: in expansion of macro 'Debug' 914 | Debug( LDAP_DEBUG_TRACE, "put_vrFilter: default\n", | ^~~~~ filter.c: In function 'put_vrFilter_list': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:957:9: note: in expansion of macro 'Debug' 957 | Debug( LDAP_DEBUG_TRACE, "put_vrFilter_list \"%s\"\n", | ^~~~~ filter.c: In function 'put_simple_vrFilter': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:991:9: note: in expansion of macro 'Debug' 991 | Debug( LDAP_DEBUG_TRACE, "put_simple_vrFilter: \"%s\"\n", | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c cyrus.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c cyrus.c -fPIC -DPIC -o .libs/cyrus.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' In file included from cyrus.c:18: cyrus.c: In function 'ldap_int_sasl_init': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ cyrus.c:91:17: note: in expansion of macro 'Debug' 91 | Debug( LDAP_DEBUG_ANY, | ^~~~~ cyrus.c: In function 'ldap_int_sasl_open': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ cyrus.c:341:9: note: in expansion of macro 'Debug' 341 | Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_open: host=%s\n", | ^~~~~ cyrus.c: In function 'ldap_int_sasl_bind': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ cyrus.c:456:9: note: in expansion of macro 'Debug' 456 | Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_bind: %s\n", | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ cyrus.c:644:33: note: in expansion of macro 'Debug' 644 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ cyrus.c:663:33: note: in expansion of macro 'Debug' 663 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ cyrus.c:675:25: note: in expansion of macro 'Debug' 675 | Debug( LDAP_DEBUG_TRACE, "sasl_client_step: %d\n", | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c ldap_sync.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c ldap_sync.c -fPIC -DPIC -o .libs/ldap_sync.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c result.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c result.c -fPIC -DPIC -o .libs/result.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' In file included from result.c:65: result.c: In function 'ldap_result': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:114:9: note: in expansion of macro 'Debug' 114 | Debug( LDAP_DEBUG_TRACE, "ldap_result ld %p msgid %d\n", (void *)ld, msgid, 0 ); | ^~~~~ result.c: In function 'chkResponseList': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:155:25: note: in expansion of macro 'Debug' 155 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:224:17: note: in expansion of macro 'Debug' 224 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ result.c: In function 'wait4msg': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:264:17: note: in expansion of macro 'Debug' 264 | Debug( LDAP_DEBUG_TRACE, "wait4msg ld %p msgid %d (infinite timeout)\n", | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:319:41: note: in expansion of macro 'Debug' 319 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ result.c: In function 'try_read1msg': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:509:17: note: in expansion of macro 'Debug' 509 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:681:57: note: in expansion of macro 'Debug' 681 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:730:57: note: in expansion of macro 'Debug' 730 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:775:49: note: in expansion of macro 'Debug' 775 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:803:17: note: in expansion of macro 'Debug' 803 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:832:25: note: in expansion of macro 'Debug' 832 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:869:33: note: in expansion of macro 'Debug' 869 | Debug( LDAP_DEBUG_TRACE, "request done: ld %p msgid %d\n", | ^~~~~ result.c: In function 'merge_error_info': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:1227:9: note: in expansion of macro 'Debug' 1227 | Debug( LDAP_DEBUG_TRACE, "merged parent (id %d) error info: ", | ^~~~~ result.c: In function 'ldap_msgfree': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:1279:9: note: in expansion of macro 'Debug' 1279 | Debug( LDAP_DEBUG_TRACE, "ldap_msgfree\n", 0, 0, 0 ); | ^~~~~ result.c: In function 'ldap_msgdelete': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:1304:9: note: in expansion of macro 'Debug' 1304 | Debug( LDAP_DEBUG_TRACE, "ldap_msgdelete ld=%p msgid=%d\n", | ^~~~~ result.c: In function 'try_read1msg': result.c:654:28: warning: 'lr' may be used uninitialized in this function [-Wmaybe-uninitialized] 654 | lr->lr_res_msgtype = tag; | ~~~~~~~~~~~~~~~~~~~^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c ldif.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c ldif.c -fPIC -DPIC -o .libs/ldif.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c url.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c url.c -fPIC -DPIC -o .libs/url.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' In file included from url.c:46: url.c: In function 'ldap_url_parse_ext': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ url.c:817:9: note: in expansion of macro 'Debug' 817 | Debug( LDAP_DEBUG_TRACE, "ldap_url_parse_ext(%s)\n", url_in, 0, 0 ); | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c request.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c request.c -fPIC -DPIC -o .libs/request.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' In file included from request.c:53: request.c: In function 'ldap_send_initial_request': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:125:9: note: in expansion of macro 'Debug' 125 | Debug( LDAP_DEBUG_TRACE, "ldap_send_initial_request\n", 0, 0, 0 ); | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:143:17: note: in expansion of macro 'Debug' 143 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ request.c: In function 'ldap_send_server_request': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:237:9: note: in expansion of macro 'Debug' 237 | Debug( LDAP_DEBUG_TRACE, "ldap_send_server_request\n", 0, 0, 0 ); | ^~~~~ request.c:382:38: warning: variable 'rtag' set but not used [-Wunused-but-set-variable] 382 | ber_tag_t tag, rtag; | ^~~~ In file included from request.c:53: request.c: In function 'ldap_new_connection': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:581:33: note: in expansion of macro 'Debug' 581 | Debug( LDAP_DEBUG_TRACE, "Call application rebind_proc\n", 0, 0, 0); | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:611:25: note: in expansion of macro 'Debug' 611 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ request.c: In function 'ldap_free_connection': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:738:9: note: in expansion of macro 'Debug' 738 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:842:17: note: in expansion of macro 'Debug' 842 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:848:17: note: in expansion of macro 'Debug' 848 | Debug( LDAP_DEBUG_TRACE, "ldap_free_connection: refcnt %d\n", | ^~~~~ request.c: In function 'ldap_dump_connection': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:862:9: note: in expansion of macro 'Debug' 862 | Debug( LDAP_DEBUG_TRACE, "** ld %p Connection%s:\n", (void *)ld, all ? "s" : "", 0 ); | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:872:17: note: in expansion of macro 'Debug' 872 | Debug( LDAP_DEBUG_TRACE, " refcnt: %d status: %s\n", lc->lconn_refcnt, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:877:17: note: in expansion of macro 'Debug' 877 | Debug( LDAP_DEBUG_TRACE, " last used: %s%s\n", | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:892:33: note: in expansion of macro 'Debug' 892 | Debug( LDAP_DEBUG_TRACE, " queue is empty\n", 0, 0, 0 ); | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:895:17: note: in expansion of macro 'Debug' 895 | Debug( LDAP_DEBUG_TRACE, "\n", 0, 0, 0 ); | ^~~~~ request.c: In function 'ldap_dump_requests_and_responses': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:912:9: note: in expansion of macro 'Debug' 912 | Debug( LDAP_DEBUG_TRACE, "** ld %p Outstanding Requests:\n", | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:916:17: note: in expansion of macro 'Debug' 916 | Debug( LDAP_DEBUG_TRACE, " Empty\n", 0, 0, 0 ); | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:927:17: note: in expansion of macro 'Debug' 927 | Debug( LDAP_DEBUG_TRACE, " outstanding referrals %d, parent count %d\n", | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:932:9: note: in expansion of macro 'Debug' 932 | Debug( LDAP_DEBUG_TRACE, "** ld %p Response Queue:\n", (void *)ld, 0, 0 ); | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:934:17: note: in expansion of macro 'Debug' 934 | Debug( LDAP_DEBUG_TRACE, " Empty\n", 0, 0, 0 ); | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:937:17: note: in expansion of macro 'Debug' 937 | Debug( LDAP_DEBUG_TRACE, " * msgid %d, type %lu\n", | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:940:25: note: in expansion of macro 'Debug' 940 | Debug( LDAP_DEBUG_TRACE, " chained responses:\n", 0, 0, 0 ); | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:942:33: note: in expansion of macro 'Debug' 942 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:949:9: note: in expansion of macro 'Debug' 949 | Debug( LDAP_DEBUG_TRACE, " ld %p response count %d\n", (void *)ld, i, 0 ); | ^~~~~ request.c: In function 'ldap_free_request': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1013:9: note: in expansion of macro 'Debug' 1013 | Debug( LDAP_DEBUG_TRACE, "ldap_free_request (origid %d, msgid %d)\n", | ^~~~~ request.c: In function 'ldap_chase_v3referrals': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1100:9: note: in expansion of macro 'Debug' 1100 | Debug( LDAP_DEBUG_TRACE, "ldap_chase_v3referrals\n", 0, 0, 0 ); | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1116:17: note: in expansion of macro 'Debug' 1116 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1204:33: note: in expansion of macro 'Debug' 1204 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1269:17: note: in expansion of macro 'Debug' 1269 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ request.c: In function 'ldap_chase_referrals': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1365:9: note: in expansion of macro 'Debug' 1365 | Debug( LDAP_DEBUG_TRACE, "ldap_chase_referrals\n", 0, 0, 0 ); | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1388:17: note: in expansion of macro 'Debug' 1388 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1413:25: note: in expansion of macro 'Debug' 1413 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1421:17: note: in expansion of macro 'Debug' 1421 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ request.c: In function 're_encode_request': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1538:9: note: in expansion of macro 'Debug' 1538 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1643:17: note: in expansion of macro 'Debug' 1643 | Debug( LDAP_DEBUG_ANY, "re_encode_request new request is:\n", | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o test.o test.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' test.c: In function 'file_read': test.c:123:25: warning: variable 'eof' set but not used [-Wunused-but-set-variable] 123 | int eof; | ^~~ test.c: In function 'main': test.c:282:25: warning: variable 'bound' set but not used [-Wunused-but-set-variable] 282 | int bound, all, scope, attrsonly; | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c tls2.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c tls2.c -fPIC -DPIC -o .libs/tls2.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' In file included from tls2.c:34: tls2.c: In function 'ldap_int_tls_init_ctx': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls2.c:249:17: note: in expansion of macro 'Debug' 249 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tls2.c: In function 'alloc_handle': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls2.c:306:17: note: in expansion of macro 'Debug' 306 | Debug( LDAP_DEBUG_ANY,"TLS: can't create ssl handle.\n",0,0,0); | ^~~~~ tls2.c: In function 'ldap_int_tls_connect': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls2.c:402:17: note: in expansion of macro 'Debug' 402 | Debug( LDAP_DEBUG_ANY,"TLS: can't connect: %s.\n", | ^~~~~ tls2.c: In function 'ldap_pvt_tls_accept': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls2.c:454:25: note: in expansion of macro 'Debug' 454 | Debug( LDAP_DEBUG_ANY,"TLS: can't accept: %s.\n", | ^~~~~ tls2.c: In function 'ldap_int_tls_start': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls2.c:947:25: note: in expansion of macro 'Debug' 947 | Debug( LDAP_DEBUG_TRACE, "ldap_int_tls_start: ldap_int_tls_connect needs %s\n", | ^~~~~ tls2.c:882:15: warning: unused variable 'ssl' [-Wunused-variable] 882 | void *ssl; | ^~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c tls_o.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c tls_o.c -fPIC -DPIC -o .libs/tls_o.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' tls_o.c: In function 'tlso_ctx_cipher13': tls_o.c:298:13: warning: unused variable 'ret' [-Wunused-variable] 298 | int ret; | ^~~ In file included from tls_o.c:37: tls_o.c: In function 'tlso_ctx_init': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:390:25: note: in expansion of macro 'Debug' 390 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:400:25: note: in expansion of macro 'Debug' 400 | Debug( LDAP_DEBUG_ANY, "TLS: " | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:409:25: note: in expansion of macro 'Debug' 409 | Debug( LDAP_DEBUG_ANY, "TLS: " | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:423:33: note: in expansion of macro 'Debug' 423 | Debug( LDAP_DEBUG_ANY, "TLS: " | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:440:17: note: in expansion of macro 'Debug' 440 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:452:17: note: in expansion of macro 'Debug' 452 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:464:25: note: in expansion of macro 'Debug' 464 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:471:25: note: in expansion of macro 'Debug' 471 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:491:25: note: in expansion of macro 'Debug' 491 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tls_o.c: In function 'tlso_session_chkhost': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:719:17: note: in expansion of macro 'Debug' 719 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:815:33: note: in expansion of macro 'Debug' 815 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:828:33: note: in expansion of macro 'Debug' 828 | Debug( LDAP_DEBUG_ANY, "TLS: hostname (%s) does not match " | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:869:25: note: in expansion of macro 'Debug' 869 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tls_o.c: In function 'tlso_session_endpoint': tls_o.c:974:41: warning: pointer targets in passing argument 3 of 'X509_digest' differ in signedness [-Wpointer-sign] 974 | if ( !X509_digest( cert, md, buf->bv_val, &md_len )) | ~~~^~~~~~~~ | | | char * In file included from /usr/include/openssl/ssl.h:20, from tls_o.c:41: /usr/include/openssl/x509.h:384:32: note: expected 'unsigned char *' but argument is of type 'char *' 384 | unsigned char *md, unsigned int *len); | ~~~~~~~~~~~~~~~^~ tls_o.c: In function 'tlso_session_peercert': tls_o.c:992:13: warning: pointer targets in assignment from 'char *' to 'unsigned char *' differ in signedness [-Wpointer-sign] 992 | ptr = der->bv_val; | ^ In file included from tls_o.c:37: tls_o.c: In function 'tlso_info_cb': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:1283:17: note: in expansion of macro 'Debug' 1283 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:1310:25: note: in expansion of macro 'Debug' 1310 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:1314:25: note: in expansion of macro 'Debug' 1314 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ tls_o.c: In function 'tlso_verify_cb': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:1362:9: note: in expansion of macro 'Debug' 1362 | Debug( LDAP_DEBUG_TRACE, " issuer: %s\n", iname ? iname : "-unknown-", 0, 0 ); | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:1364:17: note: in expansion of macro 'Debug' 1364 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c getdn.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c getdn.c -fPIC -DPIC -o .libs/getdn.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' In file included from getdn.c:28: getdn.c: In function 'ldap_get_dn': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:93:9: note: in expansion of macro 'Debug' 93 | Debug( LDAP_DEBUG_TRACE, "ldap_get_dn\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_get_dn_ber': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:116:9: note: in expansion of macro 'Debug' 116 | Debug( LDAP_DEBUG_TRACE, "ldap_get_dn_ber\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_dn2ufn': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:163:9: note: in expansion of macro 'Debug' 163 | Debug( LDAP_DEBUG_TRACE, "ldap_dn2ufn\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_explode_dn': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:182:9: note: in expansion of macro 'Debug' 182 | Debug( LDAP_DEBUG_TRACE, "ldap_explode_dn\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_explode_rdn': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:222:9: note: in expansion of macro 'Debug' 222 | Debug( LDAP_DEBUG_TRACE, "ldap_explode_rdn\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_dn2dcedn': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:303:9: note: in expansion of macro 'Debug' 303 | Debug( LDAP_DEBUG_TRACE, "ldap_dn2dcedn\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_dcedn2dn': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:316:9: note: in expansion of macro 'Debug' 316 | Debug( LDAP_DEBUG_TRACE, "ldap_dcedn2dn\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_dn2ad_canonical': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:328:9: note: in expansion of macro 'Debug' 328 | Debug( LDAP_DEBUG_TRACE, "ldap_dn2ad_canonical\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_dn_normalize': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:359:9: note: in expansion of macro 'Debug' 359 | Debug( LDAP_DEBUG_TRACE, "ldap_dn_normalize\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_bv2dn_x': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:711:9: note: in expansion of macro 'Debug' 711 | Debug( LDAP_DEBUG_ARGS, "=> ldap_bv2dn(%s,%u)\n", str, flags, 0 ); | ^~~~~ getdn.c: In function 'ldap_dn2bv_x': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:2990:9: note: in expansion of macro 'Debug' 2990 | Debug( LDAP_DEBUG_ARGS, "=> ldap_dn2bv(%u)\n", flags, 0, 0 ); | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c schema.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c schema.c -fPIC -DPIC -o .libs/schema.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' schema.c: In function 'ldap_str2structurerule': schema.c:2985:22: warning: variable 'savepos' set but not used [-Wunused-but-set-variable] 2985 | const char * savepos; | ^~~~~~~ schema.c: In function 'ldap_str2nameform': schema.c:3171:22: warning: variable 'savepos' set but not used [-Wunused-but-set-variable] 3171 | const char * savepos; | ^~~~~~~ In file included from /usr/include/string.h:519, from ../../include/ac/string.h:21, from schema.c:26: In function 'strncpy', inlined from 'append_to_safe_string.isra.0' at schema.c:191:2: /usr/include/bits/string_fortified.h:95:10: warning: 'strncpy' output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation] 95 | return __builtin___strncpy_chk (__dest, __src, __len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 96 | __glibc_objsize (__dest)); | ~~~~~~~~~~~~~~~~~~~~~~~~~ schema.c: In function 'append_to_safe_string.isra.0': schema.c:166:17: note: length computed here 166 | int l = strlen(s); | ^~~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c version.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib -o libldap.la bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto libtool: link: gcc -shared -fPIC -DPIC .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,libldap-2.4.so.2 -o .libs/libldap-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "libldap-2.4.so.2" && ln -s "libldap-2.4.so.2.11.7" "libldap-2.4.so.2") libtool: link: (cd ".libs" && rm -f "libldap.so" && ln -s "libldap-2.4.so.2.11.7" "libldap.so") libtool: link: ( cd ".libs" && rm -f "libldap.la" && ln -s "../libldap.la" "libldap.la" ) make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o ftest ftest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/ftest ftest.o ./.libs/libldap.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o urltest urltest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/urltest urltest.o ./.libs/libldap.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o apitest apitest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/apitest apitest.o ./.libs/libldap.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o dntest dntest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/dntest dntest.o ./.libs/libldap.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o ltest test.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/ltest test.o ./.libs/libldap.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' Entering subdirectory libldap_r make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: warning: -j48 forced in submake: resetting jobserver mode. make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' rm -f version.c ../../build/mkversion -v "" libldap_r.la > version.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_thr.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_thr.c -fPIC -DPIC -o .libs/thr_thr.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_pth.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_pth.c -fPIC -DPIC -o .libs/thr_pth.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_stub.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_stub.c -fPIC -DPIC -o .libs/thr_stub.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_cthreads.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_cthreads.c -fPIC -DPIC -o .libs/thr_cthreads.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_nt.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_nt.c -fPIC -DPIC -o .libs/thr_nt.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c rdwr.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c rdwr.c -fPIC -DPIC -o .libs/rdwr.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c threads.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c threads.c -fPIC -DPIC -o .libs/threads.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_debug.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_debug.c -fPIC -DPIC -o .libs/thr_debug.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_posix.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_posix.c -fPIC -DPIC -o .libs/thr_posix.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c rmutex.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c rmutex.c -fPIC -DPIC -o .libs/rmutex.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c rq.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c rq.c -fPIC -DPIC -o .libs/rq.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tpool.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tpool.c -fPIC -DPIC -o .libs/tpool.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' touch .links make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c print.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c print.c -fPIC -DPIC -o .libs/print.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c gssapi.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c gssapi.c -fPIC -DPIC -o .libs/gssapi.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c free.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c free.c -fPIC -DPIC -o .libs/free.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c bind.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c bind.c -fPIC -DPIC -o .libs/bind.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' In file included from bind.c:30: bind.c: In function 'ldap_bind': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ bind.c:68:9: note: in expansion of macro 'Debug' 68 | Debug( LDAP_DEBUG_TRACE, "ldap_bind\n", 0, 0, 0 ); | ^~~~~ bind.c: In function 'ldap_bind_s': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ bind.c:109:9: note: in expansion of macro 'Debug' 109 | Debug( LDAP_DEBUG_TRACE, "ldap_bind_s\n", 0, 0, 0 ); | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c cancel.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c cancel.c -fPIC -DPIC -o .libs/cancel.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c whoami.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c whoami.c -fPIC -DPIC -o .libs/whoami.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c messages.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c messages.c -fPIC -DPIC -o .libs/messages.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sbind.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sbind.c -fPIC -DPIC -o .libs/sbind.o In file included from sbind.c:46: sbind.c: In function 'ldap_simple_bind': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sbind.c:68:9: note: in expansion of macro 'Debug' 68 | Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind\n", 0, 0, 0 ); | ^~~~~ sbind.c: In function 'ldap_simple_bind_s': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sbind.c:103:9: note: in expansion of macro 'Debug' 103 | Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind_s\n", 0, 0, 0 ); | ^~~~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c passwd.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c passwd.c -fPIC -DPIC -o .libs/passwd.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c string.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c string.c -fPIC -DPIC -o .libs/string.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c addentry.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c addentry.c -fPIC -DPIC -o .libs/addentry.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c pagectrl.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c pagectrl.c -fPIC -DPIC -o .libs/pagectrl.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c references.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c references.c -fPIC -DPIC -o .libs/references.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c delete.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c delete.c -fPIC -DPIC -o .libs/delete.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' In file included from delete.c:27: delete.c: In function 'ldap_delete_ext': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ delete.c:99:9: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_TRACE, "ldap_delete_ext\n", 0, 0, 0 ); | ^~~~~ delete.c: In function 'ldap_delete': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ delete.c:163:9: note: in expansion of macro 'Debug' 163 | Debug( LDAP_DEBUG_TRACE, "ldap_delete\n", 0, 0, 0 ); | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sort.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sort.c -fPIC -DPIC -o .libs/sort.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c modrdn.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' In file included from modrdn.c:39: modrdn.c: In function 'ldap_rename': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ modrdn.c:139:9: note: in expansion of macro 'Debug' 139 | Debug( LDAP_DEBUG_TRACE, "ldap_rename\n", 0, 0, 0 ); | ^~~~~ modrdn.c: In function 'ldap_rename2': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ modrdn.c:184:9: note: in expansion of macro 'Debug' 184 | Debug( LDAP_DEBUG_TRACE, "ldap_rename2\n", 0, 0, 0 ); | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c vlvctrl.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c vlvctrl.c -fPIC -DPIC -o .libs/vlvctrl.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c compare.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c compare.c -fPIC -DPIC -o .libs/compare.o In file included from compare.c:27: compare.c: In function 'ldap_compare_ext': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ compare.c:109:9: note: in expansion of macro 'Debug' 109 | Debug( LDAP_DEBUG_TRACE, "ldap_compare\n", 0, 0, 0 ); | ^~~~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c modify.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c modify.c -fPIC -DPIC -o .libs/modify.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' In file included from modify.c:27: modify.c: In function 'ldap_modify_ext': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ modify.c:158:9: note: in expansion of macro 'Debug' 158 | Debug( LDAP_DEBUG_TRACE, "ldap_modify_ext\n", 0, 0, 0 ); | ^~~~~ modify.c: In function 'ldap_modify': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ modify.c:199:9: note: in expansion of macro 'Debug' 199 | Debug( LDAP_DEBUG_TRACE, "ldap_modify\n", 0, 0, 0 ); | ^~~~~ In file included from add.c:28: add.c: In function 'ldap_add_ext': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ add.c:213:9: note: in expansion of macro 'Debug' 213 | Debug( LDAP_DEBUG_TRACE, "ldap_add_ext\n", 0, 0, 0 ); | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c add.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c add.c -fPIC -DPIC -o .libs/add.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getentry.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getentry.c -fPIC -DPIC -o .libs/getentry.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getattr.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getattr.c -fPIC -DPIC -o .libs/getattr.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' In file included from getattr.c:28: getattr.c: In function 'ldap_first_attribute': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getattr.c:39:9: note: in expansion of macro 'Debug' 39 | Debug( LDAP_DEBUG_TRACE, "ldap_first_attribute\n", 0, 0, 0 ); | ^~~~~ getattr.c: In function 'ldap_next_attribute': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getattr.c:101:9: note: in expansion of macro 'Debug' 101 | Debug( LDAP_DEBUG_TRACE, "ldap_next_attribute\n", 0, 0, 0 ); | ^~~~~ getattr.c: In function 'ldap_get_attribute_ber': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getattr.c:134:9: note: in expansion of macro 'Debug' 134 | Debug( LDAP_DEBUG_TRACE, "ldap_get_attribute_ber\n", 0, 0, 0 ); | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getvalues.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getvalues.c -fPIC -DPIC -o .libs/getvalues.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' In file included from getvalues.c:30: getvalues.c: In function 'ldap_get_values': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getvalues.c:45:9: note: in expansion of macro 'Debug' 45 | Debug( LDAP_DEBUG_TRACE, "ldap_get_values\n", 0, 0, 0 ); | ^~~~~ getvalues.c: In function 'ldap_get_values_len': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getvalues.c:102:9: note: in expansion of macro 'Debug' 102 | Debug( LDAP_DEBUG_TRACE, "ldap_get_values_len\n", 0, 0, 0 ); | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c os-local.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c os-local.c -fPIC -DPIC -o .libs/os-local.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' os-local.c: In function 'ldap_pvt_ndelay_on': os-local.c:79:27: warning: too many arguments for format [-Wformat-extra-args] 79 | oslocal_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0); | ^~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:47: note: in definition of macro 'oslocal_debug' 61 | ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-local.c: In function 'ldap_pvt_ndelay_off': os-local.c:86:27: warning: too many arguments for format [-Wformat-extra-args] 86 | oslocal_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:47: note: in definition of macro 'oslocal_debug' 61 | ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-local.c: In function 'ldap_pvt_socket': os-local.c:94:27: warning: too many arguments for format [-Wformat-extra-args] 94 | oslocal_debug(ld, "ldap_new_socket: %d\n",s,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:47: note: in definition of macro 'oslocal_debug' 61 | ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-local.c: In function 'ldap_pvt_close_socket': os-local.c:104:27: warning: too many arguments for format [-Wformat-extra-args] 104 | oslocal_debug(ld, "ldap_close_socket: %d\n",s,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:47: note: in definition of macro 'oslocal_debug' 61 | ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-local.c: In function 'ldap_pvt_is_socket_ready': os-local.c:124:27: warning: too many arguments for format [-Wformat-extra-args] 124 | oslocal_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:47: note: in definition of macro 'oslocal_debug' 61 | ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-local.c: In function 'ldap_pvt_connect': os-local.c:316:27: warning: too many arguments for format [-Wformat-extra-args] 316 | oslocal_debug(ld, "ldap_connect_timeout: timed out\n",0,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:47: note: in definition of macro 'oslocal_debug' 61 | ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-local.c: In function 'ldap_connect_to_path': os-local.c:329:27: warning: too many arguments for format [-Wformat-extra-args] 329 | oslocal_debug(ld, "ldap_connect_to_path\n",0,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:47: note: in definition of macro 'oslocal_debug' 61 | ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-local.c:345:27: warning: too many arguments for format [-Wformat-extra-args] 345 | oslocal_debug(ld, "ldap_connect_to_path: Trying %s\n", path, 0, 0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:47: note: in definition of macro 'oslocal_debug' 61 | ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-local.c: In function 'ldap_pvt_is_socket_ready': os-local.c:152:23: warning: ignoring return value of 'read' declared with attribute 'warn_unused_result' [-Wunused-result] 152 | (void)read(s, &ch, 1); | ^~~~~~~~~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c util-int.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c util-int.c -fPIC -DPIC -o .libs/util-int.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' In file included from util-int.c:37: util-int.c: In function 'ldap_pvt_gethostbyname_a': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ util-int.c:457:17: note: in expansion of macro 'Debug' 457 | Debug( LDAP_DEBUG_TRACE, "ldap_pvt_gethostbyname_a: host=%s, r=%d\n", | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c unbind.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c unbind.c -fPIC -DPIC -o .libs/unbind.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' In file included from unbind.c:28: unbind.c: In function 'ldap_unbind': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ unbind.c:67:9: note: in expansion of macro 'Debug' 67 | Debug( LDAP_DEBUG_TRACE, "ldap_unbind\n", 0, 0, 0 ); | ^~~~~ unbind.c: In function 'ldap_send_unbind': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ unbind.c:274:9: note: in expansion of macro 'Debug' 274 | Debug( LDAP_DEBUG_TRACE, "ldap_send_unbind\n", 0, 0, 0 ); | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls_g.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls_g.c -fPIC -DPIC -o .libs/tls_g.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls_m.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls_m.c -fPIC -DPIC -o .libs/tls_m.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c error.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c error.c -fPIC -DPIC -o .libs/error.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' In file included from error.c:26: error.c: In function 'ldap_err2string': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ error.c:36:9: note: in expansion of macro 'Debug' 36 | Debug( LDAP_DEBUG_TRACE, "ldap_err2string\n", 0, 0, 0 ); | ^~~~~ error.c: In function 'ldap_parse_result': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ error.c:252:9: note: in expansion of macro 'Debug' 252 | Debug( LDAP_DEBUG_TRACE, "ldap_parse_result\n", 0, 0, 0 ); | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sortctrl.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sortctrl.c -fPIC -DPIC -o .libs/sortctrl.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c charray.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c charray.c -fPIC -DPIC -o .libs/charray.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' In file included from /usr/include/string.h:519, from ../../include/ac/string.h:21, from charray.c:21: In function 'strncpy', inlined from 'ldap_charray2str' at charray.c:269:3: /usr/include/bits/string_fortified.h:95:10: warning: 'strncpy' output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation] 95 | return __builtin___strncpy_chk (__dest, __src, __len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 96 | __glibc_objsize (__dest)); | ~~~~~~~~~~~~~~~~~~~~~~~~~ charray.c: In function 'ldap_charray2str': charray.c:268:23: note: length computed here 268 | len = strlen( *v ); | ^~~~~~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c controls.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c controls.c -fPIC -DPIC -o .libs/controls.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c extended.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c extended.c -fPIC -DPIC -o .libs/extended.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' In file included from extended.c:25: extended.c: In function 'ldap_extended_operation': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ extended.c:108:9: note: in expansion of macro 'Debug' 108 | Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation\n", 0, 0, 0 ); | ^~~~~ extended.c: In function 'ldap_extended_operation_s': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ extended.c:146:9: note: in expansion of macro 'Debug' 146 | Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation_s\n", 0, 0, 0 ); | ^~~~~ extended.c: In function 'ldap_parse_extended_result': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ extended.c:197:9: note: in expansion of macro 'Debug' 197 | Debug( LDAP_DEBUG_TRACE, "ldap_parse_extended_result\n", 0, 0, 0 ); | ^~~~~ extended.c: In function 'ldap_parse_intermediate': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ extended.c:321:9: note: in expansion of macro 'Debug' 321 | Debug( LDAP_DEBUG_TRACE, "ldap_parse_intermediate\n", 0, 0, 0 ); | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -c -o apitest.o apitest.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c abandon.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c abandon.c -fPIC -DPIC -o .libs/abandon.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' In file included from abandon.c:30: abandon.c: In function 'ldap_abandon_ext': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ abandon.c:71:9: note: in expansion of macro 'Debug' 71 | Debug( LDAP_DEBUG_TRACE, "ldap_abandon_ext %d\n", msgid, 0, 0 ); | ^~~~~ abandon.c: In function 'ldap_abandon': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ abandon.c:101:9: note: in expansion of macro 'Debug' 101 | Debug( LDAP_DEBUG_TRACE, "ldap_abandon %d\n", msgid, 0, 0 ); | ^~~~~ abandon.c: In function 'do_abandon': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ abandon.c:133:9: note: in expansion of macro 'Debug' 133 | Debug( LDAP_DEBUG_TRACE, "do_abandon origid %d, msgid %d\n", | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c utf-8-conv.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c utf-8-conv.c -fPIC -DPIC -o .libs/utf-8-conv.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c search.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c search.c -fPIC -DPIC -o .libs/search.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' In file included from search.c:29: search.c: In function 'ldap_pvt_search': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ search.c:93:9: note: in expansion of macro 'Debug' 93 | Debug( LDAP_DEBUG_TRACE, "ldap_search_ext\n", 0, 0, 0 ); | ^~~~~ search.c: In function 'ldap_search': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ search.c:230:9: note: in expansion of macro 'Debug' 230 | Debug( LDAP_DEBUG_TRACE, "ldap_search\n", 0, 0, 0 ); | ^~~~~ search.c: In function 'ldap_build_search_req': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ search.c:370:17: note: in expansion of macro 'Debug' 370 | Debug( LDAP_DEBUG_ARGS, "ldap_build_search_req ATTRS:%s\n", ptr, 0,0 ); | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c options.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c options.c -fPIC -DPIC -o .libs/options.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c open.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c open.c -fPIC -DPIC -o .libs/open.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' In file included from open.c:35: open.c: In function 'ldap_open': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ open.c:70:9: note: in expansion of macro 'Debug' 70 | Debug( LDAP_DEBUG_TRACE, "ldap_open(%s, %d)\n", | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ open.c:87:9: note: in expansion of macro 'Debug' 87 | Debug( LDAP_DEBUG_TRACE, "ldap_open: %s\n", | ^~~~~ open.c: In function 'ldap_create': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ open.c:114:9: note: in expansion of macro 'Debug' 114 | Debug( LDAP_DEBUG_TRACE, "ldap_create\n", 0, 0, 0 ); | ^~~~~ open.c: In function 'ldap_int_open_connection': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ open.c:379:9: note: in expansion of macro 'Debug' 379 | Debug( LDAP_DEBUG_TRACE, "ldap_int_open_connection\n", 0, 0, 0 ); | ^~~~~ open.c: In function 'ldap_dup': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ open.c:566:9: note: in expansion of macro 'Debug' 566 | Debug( LDAP_DEBUG_TRACE, "ldap_dup\n", 0, 0, 0 ); | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c txn.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c txn.c -fPIC -DPIC -o .libs/txn.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c init.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c init.c -fPIC -DPIC -o .libs/init.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' In file included from init.c:34: init.c: In function 'ldap_int_conf_option': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:256:17: note: in expansion of macro 'Debug' 256 | Debug( LDAP_DEBUG_TRACE, "ldap_int_tls_config: " | ^~~~~ init.c: In function 'ldap_pvt_conf_option': init.c:270:13: warning: unused variable 'rc' [-Wunused-variable] 270 | int rc = LDAP_OPT_ERROR; | ^~ In file included from init.c:34: init.c: In function 'openldap_ldap_init_w_conf': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:306:9: note: in expansion of macro 'Debug' 306 | Debug(LDAP_DEBUG_TRACE, "ldap_init: trying %s\n", file, 0, 0); | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:314:9: note: in expansion of macro 'Debug' 314 | Debug(LDAP_DEBUG_TRACE, "ldap_init: using %s\n", file, 0, 0); | ^~~~~ init.c:292:13: warning: unused variable 'i' [-Wunused-variable] 292 | int i; | ^ In file included from init.c:34: init.c: In function 'openldap_ldap_init_w_userconf': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:376:17: note: in expansion of macro 'Debug' 376 | Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is %s\n", | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:380:17: note: in expansion of macro 'Debug' 380 | Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is NULL\n", | ^~~~~ init.c: In function 'ldap_int_initialize': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:742:25: note: in expansion of macro 'Debug' 742 | Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n", | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:747:25: note: in expansion of macro 'Debug' 747 | Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n", | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:755:25: note: in expansion of macro 'Debug' 755 | Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n", | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:760:25: note: in expansion of macro 'Debug' 760 | Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n", | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c dds.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c dds.c -fPIC -DPIC -o .libs/dds.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c dnssrv.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c dnssrv.c -fPIC -DPIC -o .libs/dnssrv.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c assertion.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c assertion.c -fPIC -DPIC -o .libs/assertion.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' dnssrv.c: In function 'ldap_domain2hostlist': dnssrv.c:327:30: warning: variable 'ttl' set but not used [-Wunused-but-set-variable] 327 | int type, class, ttl, size; | ^~~ dnssrv.c:327:23: warning: variable 'class' set but not used [-Wunused-but-set-variable] 327 | int type, class, ttl, size; | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c utf-8.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c utf-8.c -fPIC -DPIC -o .libs/utf-8.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c stctrl.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c stctrl.c -fPIC -DPIC -o .libs/stctrl.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sasl.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sasl.c -fPIC -DPIC -o .libs/sasl.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' In file included from sasl.c:45: sasl.c: In function 'ldap_sasl_bind': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sasl.c:149:9: note: in expansion of macro 'Debug' 149 | Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind\n", 0, 0, 0 ); | ^~~~~ sasl.c: In function 'ldap_sasl_bind_s': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sasl.c:187:9: note: in expansion of macro 'Debug' 187 | Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind_s\n", 0, 0, 0 ); | ^~~~~ sasl.c: In function 'ldap_parse_sasl_bind_result': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sasl.c:269:9: note: in expansion of macro 'Debug' 269 | Debug( LDAP_DEBUG_TRACE, "ldap_parse_sasl_bind_result\n", 0, 0, 0 ); | ^~~~~ sasl.c: In function 'ldap_pvt_sasl_getmechs': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sasl.c:378:9: note: in expansion of macro 'Debug' 378 | Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_getmech\n", 0, 0, 0 ); | ^~~~~ sasl.c: In function 'ldap_sasl_interactive_bind': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sasl.c:475:17: note: in expansion of macro 'Debug' 475 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sasl.c:482:17: note: in expansion of macro 'Debug' 482 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ sasl.c: In function 'ldap_pvt_sasl_generic_install': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sasl.c:841:9: note: in expansion of macro 'Debug' 841 | Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_generic_install\n", | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c turn.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c turn.c -fPIC -DPIC -o .libs/turn.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c deref.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c deref.c -fPIC -DPIC -o .libs/deref.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c fetch.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c fetch.c -fPIC -DPIC -o .libs/fetch.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c ppolicy.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c filter.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c filter.c -fPIC -DPIC -o .libs/filter.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' In file included from filter.c:30: filter.c: In function 'ldap_pvt_put_filter': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:365:9: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_TRACE, "put_filter: \"%s\"\n", str_in, 0, 0 ); | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:383:33: note: in expansion of macro 'Debug' 383 | Debug( LDAP_DEBUG_TRACE, "put_filter: AND\n", | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:397:33: note: in expansion of macro 'Debug' 397 | Debug( LDAP_DEBUG_TRACE, "put_filter: OR\n", | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:411:33: note: in expansion of macro 'Debug' 411 | Debug( LDAP_DEBUG_TRACE, "put_filter: NOT\n", | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:429:33: note: in expansion of macro 'Debug' 429 | Debug( LDAP_DEBUG_TRACE, "put_filter: simple\n", | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:475:25: note: in expansion of macro 'Debug' 475 | Debug( LDAP_DEBUG_TRACE, "put_filter: end\n", | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:490:25: note: in expansion of macro 'Debug' 490 | Debug( LDAP_DEBUG_TRACE, "put_filter: default\n", | ^~~~~ filter.c: In function 'put_filter_list': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:521:9: note: in expansion of macro 'Debug' 521 | Debug( LDAP_DEBUG_TRACE, "put_filter_list \"%s\"\n", | ^~~~~ filter.c: In function 'put_simple_filter': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:561:9: note: in expansion of macro 'Debug' 561 | Debug( LDAP_DEBUG_TRACE, "put_simple_filter: \"%s\"\n", | ^~~~~ filter.c: In function 'put_substring_filter': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:727:9: note: in expansion of macro 'Debug' 727 | Debug( LDAP_DEBUG_TRACE, "put_substring_filter \"%s=%s\"\n", | ^~~~~ filter.c: In function 'put_vrFilter': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:813:9: note: in expansion of macro 'Debug' 813 | Debug( LDAP_DEBUG_TRACE, "put_vrFilter: \"%s\"\n", str_in, 0, 0 ); | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:853:33: note: in expansion of macro 'Debug' 853 | Debug( LDAP_DEBUG_TRACE, "put_vrFilter: simple\n", | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:899:25: note: in expansion of macro 'Debug' 899 | Debug( LDAP_DEBUG_TRACE, "put_vrFilter: end\n", | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:914:25: note: in expansion of macro 'Debug' 914 | Debug( LDAP_DEBUG_TRACE, "put_vrFilter: default\n", | ^~~~~ filter.c: In function 'put_vrFilter_list': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:957:9: note: in expansion of macro 'Debug' 957 | Debug( LDAP_DEBUG_TRACE, "put_vrFilter_list \"%s\"\n", | ^~~~~ filter.c: In function 'put_simple_vrFilter': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:991:9: note: in expansion of macro 'Debug' 991 | Debug( LDAP_DEBUG_TRACE, "put_simple_vrFilter: \"%s\"\n", | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c os-ip.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c os-ip.c -fPIC -DPIC -o .libs/os-ip.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' os-ip.c: In function 'ldap_pvt_ndelay_on': os-ip.c:100:24: warning: too many arguments for format [-Wformat-extra-args] 100 | osip_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0); | ^~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c: In function 'ldap_pvt_ndelay_off': os-ip.c:107:24: warning: too many arguments for format [-Wformat-extra-args] 107 | osip_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c: In function 'ldap_int_socket': os-ip.c:115:24: warning: too many arguments for format [-Wformat-extra-args] 115 | osip_debug(ld, "ldap_new_socket: %d\n",s,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c: In function 'ldap_pvt_close_socket': os-ip.c:125:24: warning: too many arguments for format [-Wformat-extra-args] 125 | osip_debug(ld, "ldap_close_socket: %d\n",s,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c: In function 'ldap_int_prepare_socket': os-ip.c:132:25: warning: too many arguments for format [-Wformat-extra-args] 132 | osip_debug( ld, "ldap_prepare_socket: %d\n", s, 0, 0 ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:141:41: warning: too many arguments for format [-Wformat-extra-args] 141 | osip_debug( ld, "ldap_prepare_socket: " | ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:152:49: warning: too many arguments for format [-Wformat-extra-args] 152 | osip_debug( ld, "ldap_prepare_socket: " | ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:169:49: warning: too many arguments for format [-Wformat-extra-args] 169 | osip_debug( ld, "ldap_prepare_socket: " | ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:186:49: warning: too many arguments for format [-Wformat-extra-args] 186 | osip_debug( ld, "ldap_prepare_socket: " | ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:201:41: warning: too many arguments for format [-Wformat-extra-args] 201 | osip_debug( ld, "ldap_prepare_socket: " | ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c: In function 'ldap_pvt_is_socket_ready': os-ip.c:229:24: warning: too many arguments for format [-Wformat-extra-args] 229 | osip_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c: In function 'ldap_int_poll': os-ip.c:285:24: warning: too many arguments for format [-Wformat-extra-args] 285 | osip_debug(ld, "ldap_int_poll: fd: %d tm: %ld\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:405:24: warning: too many arguments for format [-Wformat-extra-args] 405 | osip_debug(ld, "ldap_int_poll: timed out\n",0,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c: In function 'ldap_pvt_connect': os-ip.c:442:32: warning: too many arguments for format [-Wformat-extra-args] 442 | osip_debug(ld, "attempting to connect: \n", 0, 0, 0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:444:40: warning: too many arguments for format [-Wformat-extra-args] 444 | osip_debug(ld, "connect success\n", 0, 0, 0); | ^~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:451:32: warning: too many arguments for format [-Wformat-extra-args] 451 | osip_debug(ld, "connect errno: %d\n", err, 0, 0); | ^~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:467:24: warning: too many arguments for format [-Wformat-extra-args] 467 | osip_debug(ld, "ldap_pvt_connect: %d\n", rc, 0, 0); | ^~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c: In function 'ldap_connect_to_host': os-ip.c:581:25: warning: too many arguments for format [-Wformat-extra-args] 581 | "ldap_connect_to_host: TCP %s:%d\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:586:25: warning: too many arguments for format [-Wformat-extra-args] 586 | "ldap_connect_to_host: UDP %s:%d\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:590:33: warning: too many arguments for format [-Wformat-extra-args] 590 | osip_debug( ld, "ldap_connect_to_host: unknown proto: %d\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:612:32: warning: too many arguments for format [-Wformat-extra-args] 612 | osip_debug(ld, "ldap_connect_to_host: getaddrinfo failed: %s\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:620:40: warning: too many arguments for format [-Wformat-extra-args] 620 | osip_debug(ld, "ldap_connect_to_host: getaddrinfo " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:646:48: warning: too many arguments for format [-Wformat-extra-args] 646 | osip_debug(ld, "ldap_connect_to_host: Trying %s %s\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:655:48: warning: too many arguments for format [-Wformat-extra-args] 655 | osip_debug(ld, "ldap_connect_to_host: Trying %s:%s\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ In file included from os-ip.c:43: os-ip.c: In function 'ldap_int_select': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ os-ip.c:1129:9: note: in expansion of macro 'Debug' 1129 | Debug( LDAP_DEBUG_TRACE, "ldap_int_select\n", 0, 0, 0 ); | ^~~~~ os-ip.c: In function 'ldap_pvt_is_socket_ready': os-ip.c:261:23: warning: ignoring return value of 'read' declared with attribute 'warn_unused_result' [-Wunused-result] 261 | (void)read(s, &ch, 1); | ^~~~~~~~~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c cyrus.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c cyrus.c -fPIC -DPIC -o .libs/cyrus.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' In file included from cyrus.c:18: cyrus.c: In function 'ldap_int_sasl_init': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ cyrus.c:91:17: note: in expansion of macro 'Debug' 91 | Debug( LDAP_DEBUG_ANY, | ^~~~~ cyrus.c: In function 'ldap_int_sasl_open': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ cyrus.c:341:9: note: in expansion of macro 'Debug' 341 | Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_open: host=%s\n", | ^~~~~ cyrus.c: In function 'ldap_int_sasl_bind': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ cyrus.c:456:9: note: in expansion of macro 'Debug' 456 | Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_bind: %s\n", | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ cyrus.c:644:33: note: in expansion of macro 'Debug' 644 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ cyrus.c:663:33: note: in expansion of macro 'Debug' 663 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ cyrus.c:675:25: note: in expansion of macro 'Debug' 675 | Debug( LDAP_DEBUG_TRACE, "sasl_client_step: %d\n", | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c ldap_sync.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c ldap_sync.c -fPIC -DPIC -o .libs/ldap_sync.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c result.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c result.c -fPIC -DPIC -o .libs/result.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' In file included from result.c:65: result.c: In function 'ldap_result': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:114:9: note: in expansion of macro 'Debug' 114 | Debug( LDAP_DEBUG_TRACE, "ldap_result ld %p msgid %d\n", (void *)ld, msgid, 0 ); | ^~~~~ result.c: In function 'chkResponseList': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:155:25: note: in expansion of macro 'Debug' 155 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:224:17: note: in expansion of macro 'Debug' 224 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ result.c: In function 'wait4msg': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:264:17: note: in expansion of macro 'Debug' 264 | Debug( LDAP_DEBUG_TRACE, "wait4msg ld %p msgid %d (infinite timeout)\n", | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:319:41: note: in expansion of macro 'Debug' 319 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ result.c: In function 'try_read1msg': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:509:17: note: in expansion of macro 'Debug' 509 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:681:57: note: in expansion of macro 'Debug' 681 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:730:57: note: in expansion of macro 'Debug' 730 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:775:49: note: in expansion of macro 'Debug' 775 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:803:17: note: in expansion of macro 'Debug' 803 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:832:25: note: in expansion of macro 'Debug' 832 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:869:33: note: in expansion of macro 'Debug' 869 | Debug( LDAP_DEBUG_TRACE, "request done: ld %p msgid %d\n", | ^~~~~ result.c: In function 'merge_error_info': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:1227:9: note: in expansion of macro 'Debug' 1227 | Debug( LDAP_DEBUG_TRACE, "merged parent (id %d) error info: ", | ^~~~~ result.c: In function 'ldap_msgfree': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:1279:9: note: in expansion of macro 'Debug' 1279 | Debug( LDAP_DEBUG_TRACE, "ldap_msgfree\n", 0, 0, 0 ); | ^~~~~ result.c: In function 'ldap_msgdelete': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:1304:9: note: in expansion of macro 'Debug' 1304 | Debug( LDAP_DEBUG_TRACE, "ldap_msgdelete ld=%p msgid=%d\n", | ^~~~~ result.c: In function 'try_read1msg': result.c:654:28: warning: 'lr' may be used uninitialized in this function [-Wmaybe-uninitialized] 654 | lr->lr_res_msgtype = tag; | ~~~~~~~~~~~~~~~~~~~^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c url.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c url.c -fPIC -DPIC -o .libs/url.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' In file included from url.c:46: url.c: In function 'ldap_url_parse_ext': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ url.c:817:9: note: in expansion of macro 'Debug' 817 | Debug( LDAP_DEBUG_TRACE, "ldap_url_parse_ext(%s)\n", url_in, 0, 0 ); | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c ldif.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c ldif.c -fPIC -DPIC -o .libs/ldif.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -c -o test.o test.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' test.c: In function 'file_read': test.c:123:25: warning: variable 'eof' set but not used [-Wunused-but-set-variable] 123 | int eof; | ^~~ test.c: In function 'main': test.c:282:25: warning: variable 'bound' set but not used [-Wunused-but-set-variable] 282 | int bound, all, scope, attrsonly; | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls2.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls2.c -fPIC -DPIC -o .libs/tls2.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' In file included from tls2.c:34: tls2.c: In function 'ldap_int_tls_init_ctx': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls2.c:249:17: note: in expansion of macro 'Debug' 249 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tls2.c: In function 'alloc_handle': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls2.c:306:17: note: in expansion of macro 'Debug' 306 | Debug( LDAP_DEBUG_ANY,"TLS: can't create ssl handle.\n",0,0,0); | ^~~~~ tls2.c: In function 'ldap_int_tls_connect': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls2.c:402:17: note: in expansion of macro 'Debug' 402 | Debug( LDAP_DEBUG_ANY,"TLS: can't connect: %s.\n", | ^~~~~ tls2.c: In function 'ldap_pvt_tls_accept': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls2.c:454:25: note: in expansion of macro 'Debug' 454 | Debug( LDAP_DEBUG_ANY,"TLS: can't accept: %s.\n", | ^~~~~ tls2.c: In function 'ldap_int_tls_start': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls2.c:947:25: note: in expansion of macro 'Debug' 947 | Debug( LDAP_DEBUG_TRACE, "ldap_int_tls_start: ldap_int_tls_connect needs %s\n", | ^~~~~ tls2.c:882:15: warning: unused variable 'ssl' [-Wunused-variable] 882 | void *ssl; | ^~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c request.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c request.c -fPIC -DPIC -o .libs/request.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' In file included from request.c:53: request.c: In function 'ldap_send_initial_request': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:125:9: note: in expansion of macro 'Debug' 125 | Debug( LDAP_DEBUG_TRACE, "ldap_send_initial_request\n", 0, 0, 0 ); | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:143:17: note: in expansion of macro 'Debug' 143 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ request.c: In function 'ldap_send_server_request': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:237:9: note: in expansion of macro 'Debug' 237 | Debug( LDAP_DEBUG_TRACE, "ldap_send_server_request\n", 0, 0, 0 ); | ^~~~~ request.c:382:38: warning: variable 'rtag' set but not used [-Wunused-but-set-variable] 382 | ber_tag_t tag, rtag; | ^~~~ In file included from request.c:53: request.c: In function 'ldap_new_connection': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:581:33: note: in expansion of macro 'Debug' 581 | Debug( LDAP_DEBUG_TRACE, "Call application rebind_proc\n", 0, 0, 0); | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:611:25: note: in expansion of macro 'Debug' 611 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ request.c: In function 'ldap_free_connection': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:738:9: note: in expansion of macro 'Debug' 738 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:842:17: note: in expansion of macro 'Debug' 842 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:848:17: note: in expansion of macro 'Debug' 848 | Debug( LDAP_DEBUG_TRACE, "ldap_free_connection: refcnt %d\n", | ^~~~~ request.c: In function 'ldap_dump_connection': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:862:9: note: in expansion of macro 'Debug' 862 | Debug( LDAP_DEBUG_TRACE, "** ld %p Connection%s:\n", (void *)ld, all ? "s" : "", 0 ); | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:872:17: note: in expansion of macro 'Debug' 872 | Debug( LDAP_DEBUG_TRACE, " refcnt: %d status: %s\n", lc->lconn_refcnt, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:877:17: note: in expansion of macro 'Debug' 877 | Debug( LDAP_DEBUG_TRACE, " last used: %s%s\n", | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:892:33: note: in expansion of macro 'Debug' 892 | Debug( LDAP_DEBUG_TRACE, " queue is empty\n", 0, 0, 0 ); | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:895:17: note: in expansion of macro 'Debug' 895 | Debug( LDAP_DEBUG_TRACE, "\n", 0, 0, 0 ); | ^~~~~ request.c: In function 'ldap_dump_requests_and_responses': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:912:9: note: in expansion of macro 'Debug' 912 | Debug( LDAP_DEBUG_TRACE, "** ld %p Outstanding Requests:\n", | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:916:17: note: in expansion of macro 'Debug' 916 | Debug( LDAP_DEBUG_TRACE, " Empty\n", 0, 0, 0 ); | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:927:17: note: in expansion of macro 'Debug' 927 | Debug( LDAP_DEBUG_TRACE, " outstanding referrals %d, parent count %d\n", | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:932:9: note: in expansion of macro 'Debug' 932 | Debug( LDAP_DEBUG_TRACE, "** ld %p Response Queue:\n", (void *)ld, 0, 0 ); | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:934:17: note: in expansion of macro 'Debug' 934 | Debug( LDAP_DEBUG_TRACE, " Empty\n", 0, 0, 0 ); | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:937:17: note: in expansion of macro 'Debug' 937 | Debug( LDAP_DEBUG_TRACE, " * msgid %d, type %lu\n", | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:940:25: note: in expansion of macro 'Debug' 940 | Debug( LDAP_DEBUG_TRACE, " chained responses:\n", 0, 0, 0 ); | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:942:33: note: in expansion of macro 'Debug' 942 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:949:9: note: in expansion of macro 'Debug' 949 | Debug( LDAP_DEBUG_TRACE, " ld %p response count %d\n", (void *)ld, i, 0 ); | ^~~~~ request.c: In function 'ldap_free_request': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1013:9: note: in expansion of macro 'Debug' 1013 | Debug( LDAP_DEBUG_TRACE, "ldap_free_request (origid %d, msgid %d)\n", | ^~~~~ request.c: In function 'ldap_chase_v3referrals': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1100:9: note: in expansion of macro 'Debug' 1100 | Debug( LDAP_DEBUG_TRACE, "ldap_chase_v3referrals\n", 0, 0, 0 ); | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1116:17: note: in expansion of macro 'Debug' 1116 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1204:33: note: in expansion of macro 'Debug' 1204 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1269:17: note: in expansion of macro 'Debug' 1269 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ request.c: In function 'ldap_chase_referrals': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1365:9: note: in expansion of macro 'Debug' 1365 | Debug( LDAP_DEBUG_TRACE, "ldap_chase_referrals\n", 0, 0, 0 ); | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1388:17: note: in expansion of macro 'Debug' 1388 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1413:25: note: in expansion of macro 'Debug' 1413 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1421:17: note: in expansion of macro 'Debug' 1421 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ request.c: In function 're_encode_request': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1538:9: note: in expansion of macro 'Debug' 1538 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1643:17: note: in expansion of macro 'Debug' 1643 | Debug( LDAP_DEBUG_ANY, "re_encode_request new request is:\n", | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls_o.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls_o.c -fPIC -DPIC -o .libs/tls_o.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' tls_o.c: In function 'tlso_ctx_cipher13': tls_o.c:298:13: warning: unused variable 'ret' [-Wunused-variable] 298 | int ret; | ^~~ In file included from tls_o.c:37: tls_o.c: In function 'tlso_ctx_init': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:390:25: note: in expansion of macro 'Debug' 390 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:400:25: note: in expansion of macro 'Debug' 400 | Debug( LDAP_DEBUG_ANY, "TLS: " | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:409:25: note: in expansion of macro 'Debug' 409 | Debug( LDAP_DEBUG_ANY, "TLS: " | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:423:33: note: in expansion of macro 'Debug' 423 | Debug( LDAP_DEBUG_ANY, "TLS: " | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:440:17: note: in expansion of macro 'Debug' 440 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:452:17: note: in expansion of macro 'Debug' 452 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:464:25: note: in expansion of macro 'Debug' 464 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:471:25: note: in expansion of macro 'Debug' 471 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:491:25: note: in expansion of macro 'Debug' 491 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tls_o.c: In function 'tlso_session_chkhost': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:719:17: note: in expansion of macro 'Debug' 719 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:815:33: note: in expansion of macro 'Debug' 815 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:828:33: note: in expansion of macro 'Debug' 828 | Debug( LDAP_DEBUG_ANY, "TLS: hostname (%s) does not match " | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:869:25: note: in expansion of macro 'Debug' 869 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tls_o.c: In function 'tlso_session_endpoint': tls_o.c:974:41: warning: pointer targets in passing argument 3 of 'X509_digest' differ in signedness [-Wpointer-sign] 974 | if ( !X509_digest( cert, md, buf->bv_val, &md_len )) | ~~~^~~~~~~~ | | | char * In file included from /usr/include/openssl/ssl.h:20, from tls_o.c:41: /usr/include/openssl/x509.h:384:32: note: expected 'unsigned char *' but argument is of type 'char *' 384 | unsigned char *md, unsigned int *len); | ~~~~~~~~~~~~~~~^~ tls_o.c: In function 'tlso_session_peercert': tls_o.c:992:13: warning: pointer targets in assignment from 'char *' to 'unsigned char *' differ in signedness [-Wpointer-sign] 992 | ptr = der->bv_val; | ^ In file included from tls_o.c:37: tls_o.c: In function 'tlso_info_cb': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:1283:17: note: in expansion of macro 'Debug' 1283 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:1310:25: note: in expansion of macro 'Debug' 1310 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:1314:25: note: in expansion of macro 'Debug' 1314 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ tls_o.c: In function 'tlso_verify_cb': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:1362:9: note: in expansion of macro 'Debug' 1362 | Debug( LDAP_DEBUG_TRACE, " issuer: %s\n", iname ? iname : "-unknown-", 0, 0 ); | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:1364:17: note: in expansion of macro 'Debug' 1364 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getdn.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getdn.c -fPIC -DPIC -o .libs/getdn.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' In file included from getdn.c:28: getdn.c: In function 'ldap_get_dn': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:93:9: note: in expansion of macro 'Debug' 93 | Debug( LDAP_DEBUG_TRACE, "ldap_get_dn\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_get_dn_ber': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:116:9: note: in expansion of macro 'Debug' 116 | Debug( LDAP_DEBUG_TRACE, "ldap_get_dn_ber\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_dn2ufn': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:163:9: note: in expansion of macro 'Debug' 163 | Debug( LDAP_DEBUG_TRACE, "ldap_dn2ufn\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_explode_dn': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:182:9: note: in expansion of macro 'Debug' 182 | Debug( LDAP_DEBUG_TRACE, "ldap_explode_dn\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_explode_rdn': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:222:9: note: in expansion of macro 'Debug' 222 | Debug( LDAP_DEBUG_TRACE, "ldap_explode_rdn\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_dn2dcedn': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:303:9: note: in expansion of macro 'Debug' 303 | Debug( LDAP_DEBUG_TRACE, "ldap_dn2dcedn\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_dcedn2dn': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:316:9: note: in expansion of macro 'Debug' 316 | Debug( LDAP_DEBUG_TRACE, "ldap_dcedn2dn\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_dn2ad_canonical': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:328:9: note: in expansion of macro 'Debug' 328 | Debug( LDAP_DEBUG_TRACE, "ldap_dn2ad_canonical\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_dn_normalize': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:359:9: note: in expansion of macro 'Debug' 359 | Debug( LDAP_DEBUG_TRACE, "ldap_dn_normalize\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_bv2dn_x': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:711:9: note: in expansion of macro 'Debug' 711 | Debug( LDAP_DEBUG_ARGS, "=> ldap_bv2dn(%s,%u)\n", str, flags, 0 ); | ^~~~~ getdn.c: In function 'ldap_dn2bv_x': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:2990:9: note: in expansion of macro 'Debug' 2990 | Debug( LDAP_DEBUG_ARGS, "=> ldap_dn2bv(%u)\n", flags, 0, 0 ); | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c schema.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c schema.c -fPIC -DPIC -o .libs/schema.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' schema.c: In function 'ldap_str2structurerule': schema.c:2985:22: warning: variable 'savepos' set but not used [-Wunused-but-set-variable] 2985 | const char * savepos; | ^~~~~~~ schema.c: In function 'ldap_str2nameform': schema.c:3171:22: warning: variable 'savepos' set but not used [-Wunused-but-set-variable] 3171 | const char * savepos; | ^~~~~~~ In file included from /usr/include/string.h:519, from ../../include/ac/string.h:21, from schema.c:26: In function 'strncpy', inlined from 'append_to_safe_string.isra.0' at schema.c:191:2: /usr/include/bits/string_fortified.h:95:10: warning: 'strncpy' output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation] 95 | return __builtin___strncpy_chk (__dest, __src, __len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 96 | __glibc_objsize (__dest)); | ~~~~~~~~~~~~~~~~~~~~~~~~~ schema.c: In function 'append_to_safe_string.isra.0': schema.c:166:17: note: length computed here 166 | int l = strlen(s); | ^~~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c version.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib -o libldap_r.la threads.lo rdwr.lo rmutex.lo tpool.lo rq.lo thr_posix.lo thr_cthreads.lo thr_thr.lo thr_nt.lo thr_pth.lo thr_stub.lo thr_debug.lo bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto libtool: link: gcc -shared -fPIC -DPIC .libs/threads.o .libs/rdwr.o .libs/rmutex.o .libs/tpool.o .libs/rq.o .libs/thr_posix.o .libs/thr_cthreads.o .libs/thr_thr.o .libs/thr_nt.o .libs/thr_pth.o .libs/thr_stub.o .libs/thr_debug.o .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,libldap_r-2.4.so.2 -o .libs/libldap_r-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "libldap_r-2.4.so.2" && ln -s "libldap_r-2.4.so.2.11.7" "libldap_r-2.4.so.2") libtool: link: (cd ".libs" && rm -f "libldap_r.so" && ln -s "libldap_r-2.4.so.2.11.7" "libldap_r.so") libtool: link: ( cd ".libs" && rm -f "libldap_r.la" && ln -s "../libldap_r.la" "libldap_r.la" ) make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o apitest apitest.o libldap_r.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/apitest apitest.o ./.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o ltest test.o libldap_r.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/ltest test.o ./.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' Entering subdirectory librewrite make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/librewrite' make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/librewrite' make[2]: warning: -j48 forced in submake: resetting jobserver mode. make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/librewrite' rm -f version.c ../../build/mkversion -v "" librewrite.a > version.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/librewrite' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/librewrite' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o params.o params.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/librewrite' params.c: In function 'rewrite_param_get': params.c:78:13: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 78 | int rc = REWRITE_SUCCESS; | ^~ params.c: In function 'rewrite_param_destroy': params.c:132:13: warning: variable 'count' set but not used [-Wunused-but-set-variable] 132 | int count; | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/librewrite' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o rewrite.o rewrite.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/librewrite' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/librewrite' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o info.o info.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/librewrite' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/librewrite' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o parse.o parse.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/librewrite' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/librewrite' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o var.o var.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/librewrite' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/librewrite' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o session.o session.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/librewrite' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/librewrite' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o rule.o rule.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/librewrite' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/librewrite' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o ldapmap.o ldapmap.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/librewrite' In file included from rewrite-int.h:37, from ldapmap.c:23: ldapmap.c: In function 'map_ldap_parse': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldapmap.c:147:25: note: in expansion of macro 'Debug' 147 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldapmap.c:147:25: note: in expansion of macro 'Debug' 147 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/librewrite' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o xmap.o xmap.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/librewrite' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/librewrite' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o config.o config.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/librewrite' In file included from rewrite-int.h:37, from config.c:22: config.c: In function 'rewrite_parse': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:115:25: note: in expansion of macro 'Debug' 115 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:115:25: note: in expansion of macro 'Debug' 115 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:130:33: note: in expansion of macro 'Debug' 130 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:130:33: note: in expansion of macro 'Debug' 130 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/librewrite' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o context.o context.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/librewrite' In file included from rewrite-int.h:37, from context.c:22: context.c: In function 'rewrite_context_apply': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ context.c:219:9: note: in expansion of macro 'Debug' 219 | Debug( LDAP_DEBUG_TRACE, "==> rewrite_context_apply" | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ context.c:219:9: note: in expansion of macro 'Debug' 219 | Debug( LDAP_DEBUG_TRACE, "==> rewrite_context_apply" | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ context.c:248:25: note: in expansion of macro 'Debug' 248 | Debug( LDAP_DEBUG_ANY, "==> rewrite_context_apply" | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ context.c:248:25: note: in expansion of macro 'Debug' 248 | Debug( LDAP_DEBUG_ANY, "==> rewrite_context_apply" | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ context.c:269:49: note: in expansion of macro 'Debug' 269 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ context.c:269:49: note: in expansion of macro 'Debug' 269 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/librewrite' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o map.o map.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/librewrite' map.c: In function 'rewrite_map_apply': map.c:463:17: warning: this 'else' clause does not guard... [-Wmisleading-indentation] 463 | else | ^~~~ map.c:465:25: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'else' 465 | break; | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/librewrite' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o subst.o subst.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/librewrite' In file included from rewrite-int.h:37, from subst.c:22: subst.c: In function 'rewrite_subst_apply': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ subst.c:354:25: note: in expansion of macro 'Debug' 354 | Debug( LDAP_DEBUG_ANY, "Not Implemented\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ subst.c:354:25: note: in expansion of macro 'Debug' 354 | Debug( LDAP_DEBUG_ANY, "Not Implemented\n", 0, 0, 0 ); | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/librewrite' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o version.o version.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/librewrite' version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/librewrite' ar ru librewrite.a config.o context.o info.o ldapmap.o map.o params.o rule.o session.o subst.o var.o xmap.o version.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/librewrite' ar: creating librewrite.a make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/librewrite' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o rewrite rewrite.o parse.o librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/libldap_r.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/rewrite rewrite.o parse.o librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/librewrite' Entering subdirectory clients make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients' make[1]: warning: -j48 forced in submake: resetting jobserver mode. make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients' Making all in /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients' Entering subdirectory tools make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' make[2]: warning: -j48 forced in submake: resetting jobserver mode. make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' ../../build/mkversion -v "" -s ldapsearch > ldsversion.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' ../../build/mkversion -v "" -s ldapmodify > ldmversion.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' ../../build/mkversion -v "" -s ldapdelete > lddversion.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' ../../build/mkversion -v "" -s ldapmodrdn > ldrversion.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' ../../build/mkversion -v "" -s ldappasswd > ldpversion.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' ../../build/mkversion -v "" -s ldapwhoami > ldwversion.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' ../../build/mkversion -v "" -s ldapcompare > ldcversion.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' ../../build/mkversion -v "" -s ldapexop > ldeversion.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' ../../build/mkversion -v "" -s ldapurl > lduversion.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o ldapwhoami.o ldapwhoami.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o ldapurl.o ldapurl.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o ldapcompare.o ldapcompare.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o ldapmodrdn.o ldapmodrdn.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o lduversion.o lduversion.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' lduversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o ldappasswd.o ldappasswd.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o ldapexop.o ldapexop.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o ldapdelete.o ldapdelete.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o ldapurl ldapurl.o lduversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/ldapurl ldapurl.o lduversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o ldapmodify.o ldapmodify.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' ldapmodify.c: In function 'handle_private_option': ldapmodify.c:163:25: warning: variable 'crit' set but not used [-Wunused-but-set-variable] 163 | int crit; | ^~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o ldapsearch.o ldapsearch.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' ldapsearch.c: In function 'handle_private_option': ldapsearch.c:649:46: warning: writing 1 byte into a region of size 0 [-Wstringop-overflow=] 649 | cvalue[ -2 ] = 'x'; | ~~~~~~~~~~~~~^~~~~ ldapsearch.c:366:27: note: destination object of size [0, 2147483647] allocated by 'ber_strdup' 366 | control = ber_strdup( optarg ); | ^~~~~~~~~~~~~~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o common.o common.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' In file included from /usr/include/stdio.h:888, from common.c:27: In function 'fprintf', inlined from 'tool_args' at common.c:714:7: /usr/include/bits/stdio2.h:105:10: warning: '%s' directive argument is null [-Wformat-overflow=] 105 | return __fprintf_chk (__stream, __USE_FORTIFY_LEVEL - 1, __fmt, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 106 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o ldpversion.o ldpversion.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' ldpversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o ldsversion.o ldsversion.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' ldsversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ ldmversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o ldmversion.o ldmversion.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o lddversion.o lddversion.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' lddversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o ldrversion.o ldrversion.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' ldrversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o ldwversion.o ldwversion.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' ldwversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o ldcversion.o ldcversion.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' ldcversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o ldeversion.o ldeversion.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' ldeversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o ldapwhoami ldapwhoami.o common.o ldwversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/ldapwhoami ldapwhoami.o common.o ldwversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o ldapcompare ldapcompare.o common.o ldcversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/ldapcompare ldapcompare.o common.o ldcversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o ldapmodrdn ldapmodrdn.o common.o ldrversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/ldapmodrdn ldapmodrdn.o common.o ldrversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o ldappasswd ldappasswd.o common.o ldpversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/ldappasswd ldappasswd.o common.o ldpversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o ldapexop ldapexop.o common.o ldeversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/ldapexop ldapexop.o common.o ldeversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o ldapdelete ldapdelete.o common.o lddversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/ldapdelete ldapdelete.o common.o lddversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o ldapmodify ldapmodify.o common.o ldmversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/ldapmodify ldapmodify.o common.o ldmversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o ldapsearch ldapsearch.o common.o ldsversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/ldapsearch ldapsearch.o common.o ldsversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' In function 'handle_private_option', inlined from 'tool_args' at common.c:1037:8: ldapsearch.c:649:46: warning: writing 1 byte into a region of size 0 [-Wstringop-overflow=] 649 | cvalue[ -2 ] = 'x'; | ^ common.c: In function 'tool_args': ldapsearch.c:366:27: note: destination object of size [0, 2147483647] allocated by 'ber_strdup' 366 | control = ber_strdup( optarg ); | ^ Entering subdirectory servers make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers' make[1]: warning: -j48 forced in submake: resetting jobserver mode. make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers' Making all in /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers' Entering subdirectory slapd make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' make[2]: warning: -j48 forced in submake: resetting jobserver mode. cd overlays; /usr/bin/make -w -j48 -Otarget --jobserver-auth=6,10 static building static backends... cd back-ldif; /usr/bin/make -w -j48 -Otarget --jobserver-auth=6,10 all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' make[3]: warning: -j48 forced in submake: resetting jobserver mode. make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldif' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldif' make[3]: warning: -j48 forced in submake: resetting jobserver mode. make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' ../../build/mkversion -v "" -s -n Versionstr slapd > version.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' rm -f version.c ../../../build/mkversion -v "" ../liboverlays.a > version.c make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldif' rm -f version.c ../../../build/mkversion -v "" back_ldif > version.c make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldif' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c -o statover.o statover.c make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o globals.o globals.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o backends.o backends.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c -o overlays.o overlays.c make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' In file included from ../slap.h:49, from overlays.c:24: overlays.c: In function 'overlay_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ overlays.c:36:25: note: in expansion of macro 'Debug' 36 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ overlays.c:36:25: note: in expansion of macro 'Debug' 36 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o lock.o lock.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' In file included from slap.h:49, from lock.c:40: lock.c: In function 'lock_fopen': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ lock.c:53:17: note: in expansion of macro 'Debug' 53 | Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", buf, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ lock.c:53:17: note: in expansion of macro 'Debug' 53 | Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", buf, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ lock.c:63:17: note: in expansion of macro 'Debug' 63 | Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", fname, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ lock.c:63:17: note: in expansion of macro 'Debug' 63 | Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", fname, 0, 0 ); | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o unbind.o unbind.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' In file included from slap.h:49, from unbind.c:34: unbind.c: In function 'do_unbind': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unbind.c:39:9: note: in expansion of macro 'Debug' 39 | Debug( LDAP_DEBUG_TRACE, "%s do_unbind\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unbind.c:39:9: note: in expansion of macro 'Debug' 39 | Debug( LDAP_DEBUG_TRACE, "%s do_unbind\n", | ^~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ unbind.c:48:9: note: in expansion of macro 'Statslog' 48 | Statslog( LDAP_DEBUG_STATS, "%s UNBIND\n", op->o_log_prefix, | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ unbind.c:48:9: note: in expansion of macro 'Statslog' 48 | Statslog( LDAP_DEBUG_STATS, "%s UNBIND\n", op->o_log_prefix, | ^~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o str2filter.o str2filter.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' In file included from slap.h:49, from str2filter.c:35: str2filter.c: In function 'str2filter_x': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ str2filter.c:47:9: note: in expansion of macro 'Debug' 47 | Debug( LDAP_DEBUG_FILTER, "str2filter \"%s\"\n", str, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ str2filter.c:47:9: note: in expansion of macro 'Debug' 47 | Debug( LDAP_DEBUG_FILTER, "str2filter \"%s\"\n", str, 0, 0 ); | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o ch_malloc.o ch_malloc.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' In file included from slap.h:49, from ch_malloc.c:38: ch_malloc.c: In function 'ch_malloc': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ch_malloc.c:55:17: note: in expansion of macro 'Debug' 55 | Debug( LDAP_DEBUG_ANY, "ch_malloc of %lu bytes failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ch_malloc.c:55:17: note: in expansion of macro 'Debug' 55 | Debug( LDAP_DEBUG_ANY, "ch_malloc of %lu bytes failed\n", | ^~~~~ ch_malloc.c: In function 'ch_realloc': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ch_malloc.c:87:17: note: in expansion of macro 'Debug' 87 | Debug( LDAP_DEBUG_ANY, "ch_realloc of %lu bytes failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ch_malloc.c:87:17: note: in expansion of macro 'Debug' 87 | Debug( LDAP_DEBUG_ANY, "ch_realloc of %lu bytes failed\n", | ^~~~~ ch_malloc.c: In function 'ch_calloc': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ch_malloc.c:105:17: note: in expansion of macro 'Debug' 105 | Debug( LDAP_DEBUG_ANY, "ch_calloc of %lu elems of %lu bytes failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ch_malloc.c:105:17: note: in expansion of macro 'Debug' 105 | Debug( LDAP_DEBUG_ANY, "ch_calloc of %lu elems of %lu bytes failed\n", | ^~~~~ ch_malloc.c: In function 'ch_strdup': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ch_malloc.c:122:17: note: in expansion of macro 'Debug' 122 | Debug( LDAP_DEBUG_ANY, "ch_strdup(%s) failed\n", string, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ch_malloc.c:122:17: note: in expansion of macro 'Debug' 122 | Debug( LDAP_DEBUG_ANY, "ch_strdup(%s) failed\n", string, 0, 0 ); | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o ava.o ava.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' In file included from slap.h:49, from ava.c:34: ava.c: In function 'get_ava': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ava.c:75:17: note: in expansion of macro 'Debug' 75 | Debug( LDAP_DEBUG_ANY, " get_ava ber_scanf\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ava.c:75:17: note: in expansion of macro 'Debug' 75 | Debug( LDAP_DEBUG_ANY, " get_ava ber_scanf\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ava.c:96:25: note: in expansion of macro 'Debug' 96 | Debug( LDAP_DEBUG_FILTER, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ava.c:96:25: note: in expansion of macro 'Debug' 96 | Debug( LDAP_DEBUG_FILTER, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ava.c:111:17: note: in expansion of macro 'Debug' 111 | Debug( LDAP_DEBUG_FILTER, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ava.c:111:17: note: in expansion of macro 'Debug' 111 | Debug( LDAP_DEBUG_FILTER, | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o user.o user.c In file included from slap.h:49, from user.c:36: user.c: In function 'slap_init_user': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:58:17: note: in expansion of macro 'Debug' 58 | Debug( LDAP_DEBUG_ANY, "Unble to parse user %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:58:17: note: in expansion of macro 'Debug' 58 | Debug( LDAP_DEBUG_ANY, "Unble to parse user %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:75:17: note: in expansion of macro 'Debug' 75 | Debug( LDAP_DEBUG_ANY, "No passwd entry for user %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:75:17: note: in expansion of macro 'Debug' 75 | Debug( LDAP_DEBUG_ANY, "No passwd entry for user %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:101:17: note: in expansion of macro 'Debug' 101 | Debug( LDAP_DEBUG_ANY, "Unble to parse group %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:101:17: note: in expansion of macro 'Debug' 101 | Debug( LDAP_DEBUG_ANY, "Unble to parse group %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:117:17: note: in expansion of macro 'Debug' 117 | Debug( LDAP_DEBUG_ANY, "No group entry for group %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:117:17: note: in expansion of macro 'Debug' 117 | Debug( LDAP_DEBUG_ANY, "No group entry for group %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:129:13: note: in expansion of macro 'Debug' 129 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:129:13: note: in expansion of macro 'Debug' 129 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:143:13: note: in expansion of macro 'Debug' 143 | Debug( LDAP_DEBUG_ANY, "Could not set real group id to %d\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:143:13: note: in expansion of macro 'Debug' 143 | Debug( LDAP_DEBUG_ANY, "Could not set real group id to %d\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:150:13: note: in expansion of macro 'Debug' 150 | Debug( LDAP_DEBUG_ANY, "Could not set effective group id to %d\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:150:13: note: in expansion of macro 'Debug' 150 | Debug( LDAP_DEBUG_ANY, "Could not set effective group id to %d\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:160:13: note: in expansion of macro 'Debug' 160 | Debug( LDAP_DEBUG_ANY, "Could not set real user id to %d\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:160:13: note: in expansion of macro 'Debug' 160 | Debug( LDAP_DEBUG_ANY, "Could not set real user id to %d\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:167:13: note: in expansion of macro 'Debug' 167 | Debug( LDAP_DEBUG_ANY, "Could not set effective user id to %d\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:167:13: note: in expansion of macro 'Debug' 167 | Debug( LDAP_DEBUG_ANY, "Could not set effective user id to %d\n", | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o schema.o schema.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' In file included from slap.h:49, from schema.c:25: schema.c: In function 'schema_info': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema.c:48:17: note: in expansion of macro 'Debug' 48 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema.c:48:17: note: in expansion of macro 'Debug' 48 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o operation.o operation.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o abandon.o abandon.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' In file included from slap.h:49, from abandon.c:32: abandon.c: In function 'do_abandon': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ abandon.c:41:9: note: in expansion of macro 'Debug' 41 | Debug( LDAP_DEBUG_TRACE, "%s do_abandon\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ abandon.c:41:9: note: in expansion of macro 'Debug' 41 | Debug( LDAP_DEBUG_TRACE, "%s do_abandon\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ abandon.c:51:17: note: in expansion of macro 'Debug' 51 | Debug( LDAP_DEBUG_ANY, "%s do_abandon: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ abandon.c:51:17: note: in expansion of macro 'Debug' 51 | Debug( LDAP_DEBUG_ANY, "%s do_abandon: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ abandon.c:57:9: note: in expansion of macro 'Statslog' 57 | Statslog( LDAP_DEBUG_STATS, "%s ABANDON msg=%ld\n", | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ abandon.c:57:9: note: in expansion of macro 'Statslog' 57 | Statslog( LDAP_DEBUG_STATS, "%s ABANDON msg=%ld\n", | ^~~~~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ abandon.c:61:17: note: in expansion of macro 'Debug' 61 | Debug( LDAP_DEBUG_ANY, "%s do_abandon: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ abandon.c:61:17: note: in expansion of macro 'Debug' 61 | Debug( LDAP_DEBUG_ANY, "%s do_abandon: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ abandon.c:66:9: note: in expansion of macro 'Debug' 66 | Debug( LDAP_DEBUG_ARGS, "%s do_abandon: id=%ld\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ abandon.c:66:9: note: in expansion of macro 'Debug' 66 | Debug( LDAP_DEBUG_ARGS, "%s do_abandon: id=%ld\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ abandon.c:70:17: note: in expansion of macro 'Debug' 70 | Debug( LDAP_DEBUG_ANY, "%s do_abandon: bad msgid %ld\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ abandon.c:70:17: note: in expansion of macro 'Debug' 70 | Debug( LDAP_DEBUG_ANY, "%s do_abandon: bad msgid %ld\n", | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o phonetic.o phonetic.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o delete.o delete.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' In file included from slap.h:49, from delete.c:33: delete.c: In function 'do_delete': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:44:9: note: in expansion of macro 'Debug' 44 | Debug( LDAP_DEBUG_TRACE, "%s do_delete\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:44:9: note: in expansion of macro 'Debug' 44 | Debug( LDAP_DEBUG_TRACE, "%s do_delete\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:53:17: note: in expansion of macro 'Debug' 53 | Debug( LDAP_DEBUG_ANY, "%s do_delete: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:53:17: note: in expansion of macro 'Debug' 53 | Debug( LDAP_DEBUG_ANY, "%s do_delete: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:60:17: note: in expansion of macro 'Debug' 60 | Debug( LDAP_DEBUG_ANY, "%s do_delete: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:60:17: note: in expansion of macro 'Debug' 60 | Debug( LDAP_DEBUG_ANY, "%s do_delete: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:68:17: note: in expansion of macro 'Debug' 68 | Debug( LDAP_DEBUG_ANY, "%s do_delete: invalid dn (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:68:17: note: in expansion of macro 'Debug' 68 | Debug( LDAP_DEBUG_ANY, "%s do_delete: invalid dn (%s)\n", | ^~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:74:9: note: in expansion of macro 'Statslog' 74 | Statslog( LDAP_DEBUG_STATS, "%s DEL dn=\"%s\"\n", | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:74:9: note: in expansion of macro 'Statslog' 74 | Statslog( LDAP_DEBUG_STATS, "%s DEL dn=\"%s\"\n", | ^~~~~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:78:17: note: in expansion of macro 'Debug' 78 | Debug( LDAP_DEBUG_ANY, "%s do_delete: root dse!\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:78:17: note: in expansion of macro 'Debug' 78 | Debug( LDAP_DEBUG_ANY, "%s do_delete: root dse!\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:86:17: note: in expansion of macro 'Debug' 86 | Debug( LDAP_DEBUG_ANY, "%s do_delete: subschema subentry!\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:86:17: note: in expansion of macro 'Debug' 86 | Debug( LDAP_DEBUG_ANY, "%s do_delete: subschema subentry!\n", | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o init.o init.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' In file included from slap.h:49, from init.c:35: init.c: In function 'slap_init': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:94:17: note: in expansion of macro 'Debug' 94 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:94:17: note: in expansion of macro 'Debug' 94 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:103:17: note: in expansion of macro 'Debug' 103 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:103:17: note: in expansion of macro 'Debug' 103 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:111:17: note: in expansion of macro 'Debug' 111 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:111:17: note: in expansion of macro 'Debug' 111 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:119:17: note: in expansion of macro 'Debug' 119 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:119:17: note: in expansion of macro 'Debug' 119 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:131:17: note: in expansion of macro 'Debug' 131 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:131:17: note: in expansion of macro 'Debug' 131 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:161:17: note: in expansion of macro 'Debug' 161 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:161:17: note: in expansion of macro 'Debug' 161 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:170:17: note: in expansion of macro 'Debug' 170 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:170:17: note: in expansion of macro 'Debug' 170 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:178:17: note: in expansion of macro 'Debug' 178 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:178:17: note: in expansion of macro 'Debug' 178 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:186:17: note: in expansion of macro 'Debug' 186 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:186:17: note: in expansion of macro 'Debug' 186 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:194:17: note: in expansion of macro 'Debug' 194 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:194:17: note: in expansion of macro 'Debug' 194 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:203:17: note: in expansion of macro 'Debug' 203 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:203:17: note: in expansion of macro 'Debug' 203 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'slap_startup': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:215:9: note: in expansion of macro 'Debug' 215 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:215:9: note: in expansion of macro 'Debug' 215 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ init.c: In function 'slap_shutdown': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:227:9: note: in expansion of macro 'Debug' 227 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:227:9: note: in expansion of macro 'Debug' 227 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ init.c: In function 'slap_destroy': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:239:9: note: in expansion of macro 'Debug' 239 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:239:9: note: in expansion of macro 'Debug' 239 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:266:17: note: in expansion of macro 'Debug' 266 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:266:17: note: in expansion of macro 'Debug' 266 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o extended.o extended.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' In file included from slap.h:49, from extended.c:39: extended.c: In function 'do_extended': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:125:9: note: in expansion of macro 'Debug' 125 | Debug( LDAP_DEBUG_TRACE, "%s do_extended\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:125:9: note: in expansion of macro 'Debug' 125 | Debug( LDAP_DEBUG_TRACE, "%s do_extended\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:129:17: note: in expansion of macro 'Debug' 129 | Debug( LDAP_DEBUG_ANY, "%s do_extended: protocol version (%d) too low\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:129:17: note: in expansion of macro 'Debug' 129 | Debug( LDAP_DEBUG_ANY, "%s do_extended: protocol version (%d) too low\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:137:17: note: in expansion of macro 'Debug' 137 | Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:137:17: note: in expansion of macro 'Debug' 137 | Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:146:25: note: in expansion of macro 'Debug' 146 | Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:146:25: note: in expansion of macro 'Debug' 146 | Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:155:17: note: in expansion of macro 'Debug' 155 | Debug( LDAP_DEBUG_ANY, "%s do_extended: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:155:17: note: in expansion of macro 'Debug' 155 | Debug( LDAP_DEBUG_ANY, "%s do_extended: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:160:9: note: in expansion of macro 'Statslog' 160 | Statslog( LDAP_DEBUG_STATS, "%s EXT oid=%s\n", | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:160:9: note: in expansion of macro 'Statslog' 160 | Statslog( LDAP_DEBUG_STATS, "%s EXT oid=%s\n", | ^~~~~~~~ extended.c: In function 'fe_extended': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:207:17: note: in expansion of macro 'Debug' 207 | Debug( LDAP_DEBUG_ANY, "%s do_extended: unsupported operation \"%s\"\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:207:17: note: in expansion of macro 'Debug' 207 | Debug( LDAP_DEBUG_ANY, "%s do_extended: unsupported operation \"%s\"\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:216:9: note: in expansion of macro 'Debug' 216 | Debug( LDAP_DEBUG_ARGS, "do_extended: oid=%s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:216:9: note: in expansion of macro 'Debug' 216 | Debug( LDAP_DEBUG_ARGS, "do_extended: oid=%s\n", | ^~~~~ extended.c:199:33: warning: variable 'reqdata' set but not used [-Wunused-but-set-variable] 199 | struct berval reqdata = BER_BVNULL; | ^~~~~~~ In file included from slap.h:49, from extended.c:39: extended.c: In function 'whoami_extop': ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:380:9: note: in expansion of macro 'Statslog' 380 | Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n", | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:380:9: note: in expansion of macro 'Statslog' 380 | Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n", | ^~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o compare.o compare.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' In file included from slap.h:49, from compare.c:32: compare.c: In function 'do_compare': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:44:9: note: in expansion of macro 'Debug' 44 | Debug( LDAP_DEBUG_TRACE, "%s do_compare\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:44:9: note: in expansion of macro 'Debug' 44 | Debug( LDAP_DEBUG_TRACE, "%s do_compare\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:59:17: note: in expansion of macro 'Debug' 59 | Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:59:17: note: in expansion of macro 'Debug' 59 | Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:66:17: note: in expansion of macro 'Debug' 66 | Debug( LDAP_DEBUG_ANY, "%s do_compare: get ava failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:66:17: note: in expansion of macro 'Debug' 66 | Debug( LDAP_DEBUG_ANY, "%s do_compare: get ava failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:73:17: note: in expansion of macro 'Debug' 73 | Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:73:17: note: in expansion of macro 'Debug' 73 | Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:80:17: note: in expansion of macro 'Debug' 80 | Debug( LDAP_DEBUG_ANY, "%s do_compare: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:80:17: note: in expansion of macro 'Debug' 80 | Debug( LDAP_DEBUG_ANY, "%s do_compare: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:88:17: note: in expansion of macro 'Debug' 88 | Debug( LDAP_DEBUG_ANY, "%s do_compare: invalid dn (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:88:17: note: in expansion of macro 'Debug' 88 | Debug( LDAP_DEBUG_ANY, "%s do_compare: invalid dn (%s)\n", | ^~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:94:9: note: in expansion of macro 'Statslog' 94 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:94:9: note: in expansion of macro 'Statslog' 94 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o starttls.o starttls.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' In file included from slap.h:49, from starttls.c:22: starttls.c: In function 'starttls_extop': ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ starttls.c:33:9: note: in expansion of macro 'Statslog' 33 | Statslog( LDAP_DEBUG_STATS, "%s STARTTLS\n", | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ starttls.c:33:9: note: in expansion of macro 'Statslog' 33 | Statslog( LDAP_DEBUG_STATS, "%s STARTTLS\n", | ^~~~~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ starttls.c:66:17: note: in expansion of macro 'Statslog' 66 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ starttls.c:66:17: note: in expansion of macro 'Statslog' 66 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' ar rs ../liboverlays.a statover.o overlays.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o cr.o cr.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' ar: creating ../liboverlays.a make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o index.o index.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o bind.o bind.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' In file included from slap.h:49, from bind.c:34: bind.c: In function 'do_bind': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:49:9: note: in expansion of macro 'Debug' 49 | Debug( LDAP_DEBUG_TRACE, "%s do_bind\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:49:9: note: in expansion of macro 'Debug' 49 | Debug( LDAP_DEBUG_TRACE, "%s do_bind\n", | ^~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:61:17: note: in expansion of macro 'Statslog' 61 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:61:17: note: in expansion of macro 'Statslog' 61 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:105:17: note: in expansion of macro 'Debug' 105 | Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:105:17: note: in expansion of macro 'Debug' 105 | Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:139:17: note: in expansion of macro 'Debug' 139 | Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:139:17: note: in expansion of macro 'Debug' 139 | Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:147:17: note: in expansion of macro 'Debug' 147 | Debug( LDAP_DEBUG_ANY, "%s do_bind: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:147:17: note: in expansion of macro 'Debug' 147 | Debug( LDAP_DEBUG_ANY, "%s do_bind: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:159:17: note: in expansion of macro 'Debug' 159 | Debug( LDAP_DEBUG_ANY, "%s do_bind: invalid dn (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:159:17: note: in expansion of macro 'Debug' 159 | Debug( LDAP_DEBUG_ANY, "%s do_bind: invalid dn (%s)\n", | ^~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:165:9: note: in expansion of macro 'Statslog' 165 | Statslog( LDAP_DEBUG_STATS, "%s BIND dn=\"%s\" method=%ld\n", | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:165:9: note: in expansion of macro 'Statslog' 165 | Statslog( LDAP_DEBUG_STATS, "%s BIND dn=\"%s\" method=%ld\n", | ^~~~~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:170:17: note: in expansion of macro 'Debug' 170 | Debug( LDAP_DEBUG_TRACE, "do_bind: dn (%s) SASL mech %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:170:17: note: in expansion of macro 'Debug' 170 | Debug( LDAP_DEBUG_TRACE, "do_bind: dn (%s) SASL mech %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:181:17: note: in expansion of macro 'Debug' 181 | Debug( LDAP_DEBUG_ANY, "%s do_bind: unknown version=%ld\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:181:17: note: in expansion of macro 'Debug' 181 | Debug( LDAP_DEBUG_ANY, "%s do_bind: unknown version=%ld\n", | ^~~~~ bind.c: In function 'fe_op_bind': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:242:25: note: in expansion of macro 'Debug' 242 | Debug( LDAP_DEBUG_ANY, "do_bind: sasl with LDAPv%ld\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:242:25: note: in expansion of macro 'Debug' 242 | Debug( LDAP_DEBUG_ANY, "do_bind: sasl with LDAPv%ld\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:251:25: note: in expansion of macro 'Debug' 251 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:251:25: note: in expansion of macro 'Debug' 251 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:332:25: note: in expansion of macro 'Debug' 332 | Debug( LDAP_DEBUG_TRACE, "do_bind: v%d anonymous bind\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:332:25: note: in expansion of macro 'Debug' 332 | Debug( LDAP_DEBUG_TRACE, "do_bind: v%d anonymous bind\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:342:25: note: in expansion of macro 'Debug' 342 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:342:25: note: in expansion of macro 'Debug' 342 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:353:17: note: in expansion of macro 'Debug' 353 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:353:17: note: in expansion of macro 'Debug' 353 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ bind.c: In function 'fe_op_bind_success': ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:429:9: note: in expansion of macro 'Statslog' 429 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:429:9: note: in expansion of macro 'Statslog' 429 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o schemaparse.o schemaparse.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o search.o search.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' In file included from slap.h:49, from schemaparse.c:25: schemaparse.c: In function 'parse_cr': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:143:17: note: in expansion of macro 'Debug' 143 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:143:17: note: in expansion of macro 'Debug' 143 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:152:17: note: in expansion of macro 'Debug' 152 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:152:17: note: in expansion of macro 'Debug' 152 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:163:17: note: in expansion of macro 'Debug' 163 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:163:17: note: in expansion of macro 'Debug' 163 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ schemaparse.c: In function 'parse_oc': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:195:17: note: in expansion of macro 'Debug' 195 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:195:17: note: in expansion of macro 'Debug' 195 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:204:17: note: in expansion of macro 'Debug' 204 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:204:17: note: in expansion of macro 'Debug' 204 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:215:17: note: in expansion of macro 'Debug' 215 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:215:17: note: in expansion of macro 'Debug' 215 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ schemaparse.c: In function 'parse_at': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:290:17: note: in expansion of macro 'Debug' 290 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:290:17: note: in expansion of macro 'Debug' 290 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:299:17: note: in expansion of macro 'Debug' 299 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:299:17: note: in expansion of macro 'Debug' 299 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:310:17: note: in expansion of macro 'Debug' 310 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:310:17: note: in expansion of macro 'Debug' 310 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:320:17: note: in expansion of macro 'Debug' 320 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:320:17: note: in expansion of macro 'Debug' 320 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ schemaparse.c: In function 'parse_syn': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:364:17: note: in expansion of macro 'Debug' 364 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:364:17: note: in expansion of macro 'Debug' 364 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:373:17: note: in expansion of macro 'Debug' 373 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:373:17: note: in expansion of macro 'Debug' 373 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:384:17: note: in expansion of macro 'Debug' 384 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:384:17: note: in expansion of macro 'Debug' 384 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ In file included from slap.h:49, from search.c:34: search.c: In function 'do_search': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:44:9: note: in expansion of macro 'Debug' 44 | Debug( LDAP_DEBUG_TRACE, "%s do_search\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:44:9: note: in expansion of macro 'Debug' 44 | Debug( LDAP_DEBUG_TRACE, "%s do_search\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:115:17: note: in expansion of macro 'Debug' 115 | Debug( LDAP_DEBUG_ANY, "%s do_search: invalid dn: \"%s\"\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:115:17: note: in expansion of macro 'Debug' 115 | Debug( LDAP_DEBUG_ANY, "%s do_search: invalid dn: \"%s\"\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:140:9: note: in expansion of macro 'Debug' 140 | Debug( LDAP_DEBUG_ARGS, " filter: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:140:9: note: in expansion of macro 'Debug' 140 | Debug( LDAP_DEBUG_ARGS, " filter: %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:196:17: note: in expansion of macro 'Debug' 196 | Debug( LDAP_DEBUG_ANY, "%s do_search: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:196:17: note: in expansion of macro 'Debug' 196 | Debug( LDAP_DEBUG_ANY, "%s do_search: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:201:9: note: in expansion of macro 'Debug' 201 | Debug( LDAP_DEBUG_ARGS, " attrs:", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:201:9: note: in expansion of macro 'Debug' 201 | Debug( LDAP_DEBUG_ARGS, " attrs:", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:205:25: note: in expansion of macro 'Debug' 205 | Debug( LDAP_DEBUG_ARGS, " %s", op->ors_attrs[i].an_name.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:205:25: note: in expansion of macro 'Debug' 205 | Debug( LDAP_DEBUG_ARGS, " %s", op->ors_attrs[i].an_name.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:209:9: note: in expansion of macro 'Debug' 209 | Debug( LDAP_DEBUG_ARGS, "\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:209:9: note: in expansion of macro 'Debug' 209 | Debug( LDAP_DEBUG_ARGS, "\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ search.c:216:17: note: in expansion of macro 'Statslog' 216 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ search.c:216:17: note: in expansion of macro 'Statslog' 216 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ search.c:227:33: note: in expansion of macro 'Statslog' 227 | Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n", | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ search.c:227:33: note: in expansion of macro 'Statslog' 227 | Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n", | ^~~~~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ search.c:241:25: note: in expansion of macro 'Statslog' 241 | Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n", | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ search.c:241:25: note: in expansion of macro 'Statslog' 241 | Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n", | ^~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o mr.o mr.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' In file included from slap.h:49, from mr.c:25: mr.c: In function 'register_matching_rule': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mr.c:285:17: note: in expansion of macro 'Debug' 285 | Debug( LDAP_DEBUG_ANY, "register_matching_rule: not usable %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mr.c:285:17: note: in expansion of macro 'Debug' 285 | Debug( LDAP_DEBUG_ANY, "register_matching_rule: not usable %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mr.c:294:25: note: in expansion of macro 'Debug' 294 | Debug( LDAP_DEBUG_ANY, "register_matching_rule: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mr.c:294:25: note: in expansion of macro 'Debug' 294 | Debug( LDAP_DEBUG_ANY, "register_matching_rule: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mr.c:307:33: note: in expansion of macro 'Debug' 307 | Debug( LDAP_DEBUG_ANY, "register_matching_rule: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mr.c:307:33: note: in expansion of macro 'Debug' 307 | Debug( LDAP_DEBUG_ANY, "register_matching_rule: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mr.c:314:33: note: in expansion of macro 'Debug' 314 | Debug( LDAP_DEBUG_ANY, "register_matching_rule: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mr.c:314:33: note: in expansion of macro 'Debug' 314 | Debug( LDAP_DEBUG_ANY, "register_matching_rule: " | ^~~~~ mr.c: In function 'matching_rule_use_init': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mr.c:376:9: note: in expansion of macro 'Debug' 376 | Debug( LDAP_DEBUG_TRACE, "matching_rule_use_init\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mr.c:376:9: note: in expansion of macro 'Debug' 376 | Debug( LDAP_DEBUG_TRACE, "matching_rule_use_init\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mr.c:418:17: note: in expansion of macro 'Debug' 418 | Debug( LDAP_DEBUG_TRACE, " %s (%s): ", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mr.c:418:17: note: in expansion of macro 'Debug' 418 | Debug( LDAP_DEBUG_TRACE, " %s (%s): ", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mr.c:440:33: note: in expansion of macro 'Debug' 440 | Debug( LDAP_DEBUG_TRACE, "matchingRuleUse: %s\n", str, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mr.c:440:33: note: in expansion of macro 'Debug' 440 | Debug( LDAP_DEBUG_TRACE, "matchingRuleUse: %s\n", str, 0, 0 ); | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o zn_malloc.o zn_malloc.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o modrdn.o modrdn.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' In file included from slap.h:49, from modrdn.c:41: modrdn.c: In function 'do_modrdn': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:60:9: note: in expansion of macro 'Debug' 60 | Debug( LDAP_DEBUG_TRACE, "%s do_modrdn\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:60:9: note: in expansion of macro 'Debug' 60 | Debug( LDAP_DEBUG_TRACE, "%s do_modrdn\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:76:17: note: in expansion of macro 'Debug' 76 | Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:76:17: note: in expansion of macro 'Debug' 76 | Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:89:25: note: in expansion of macro 'Debug' 89 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:89:25: note: in expansion of macro 'Debug' 89 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:102:25: note: in expansion of macro 'Debug' 102 | Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf(\"m\") failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:102:25: note: in expansion of macro 'Debug' 102 | Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf(\"m\") failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:120:17: note: in expansion of macro 'Debug' 120 | Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:120:17: note: in expansion of macro 'Debug' 120 | Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:129:17: note: in expansion of macro 'Debug' 129 | Debug( LDAP_DEBUG_ANY, "%s do_modrdn: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:129:17: note: in expansion of macro 'Debug' 129 | Debug( LDAP_DEBUG_ANY, "%s do_modrdn: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:137:17: note: in expansion of macro 'Debug' 137 | Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid dn (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:137:17: note: in expansion of macro 'Debug' 137 | Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid dn (%s)\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:147:17: note: in expansion of macro 'Debug' 147 | Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid newrdn (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:147:17: note: in expansion of macro 'Debug' 147 | Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid newrdn (%s)\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:154:17: note: in expansion of macro 'Debug' 154 | Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid rdn (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:154:17: note: in expansion of macro 'Debug' 154 | Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid rdn (%s)\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:164:25: note: in expansion of macro 'Debug' 164 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:164:25: note: in expansion of macro 'Debug' 164 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:172:9: note: in expansion of macro 'Statslog' 172 | Statslog( LDAP_DEBUG_STATS, "%s MODRDN dn=\"%s\"\n", | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:172:9: note: in expansion of macro 'Statslog' 172 | Statslog( LDAP_DEBUG_STATS, "%s MODRDN dn=\"%s\"\n", | ^~~~~~~~ modrdn.c: In function 'fe_op_modrdn': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:222:17: note: in expansion of macro 'Debug' 222 | Debug( LDAP_DEBUG_ANY, "%s do_modrdn: root dse!\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:222:17: note: in expansion of macro 'Debug' 222 | Debug( LDAP_DEBUG_ANY, "%s do_modrdn: root dse!\n", | ^~~~~ modrdn.c: In function 'slap_modrdn2mods': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:445:17: note: in expansion of macro 'Debug' 445 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:445:17: note: in expansion of macro 'Debug' 445 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:457:25: note: in expansion of macro 'Debug' 457 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:457:25: note: in expansion of macro 'Debug' 457 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o oidm.o oidm.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' In file included from slap.h:49, from oidm.c:25: oidm.c: In function 'oidm_find': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ oidm.c:63:41: note: in expansion of macro 'Debug' 63 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ oidm.c:63:41: note: in expansion of macro 'Debug' 63 | Debug( LDAP_DEBUG_ANY, | ^~~~~ oidm.c: In function 'parse_oidm': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ oidm.c:111:17: note: in expansion of macro 'Debug' 111 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ oidm.c:111:17: note: in expansion of macro 'Debug' 111 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ oidm.c:122:17: note: in expansion of macro 'Debug' 122 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ oidm.c:122:17: note: in expansion of macro 'Debug' 122 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ oidm.c:136:17: note: in expansion of macro 'Debug' 136 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ oidm.c:136:17: note: in expansion of macro 'Debug' 136 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o syntax.o syntax.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' In file included from slap.h:49, from syntax.c:25: syntax.c: In function 'syn_insert': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syntax.c:141:25: note: in expansion of macro 'Debug' 141 | Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syntax.c:141:25: note: in expansion of macro 'Debug' 141 | Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); | ^~~~~ syntax.c: In function 'syn_add': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syntax.c:187:17: note: in expansion of macro 'Debug' 187 | Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syntax.c:187:17: note: in expansion of macro 'Debug' 187 | Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syntax.c:225:33: note: in expansion of macro 'Debug' 225 | Debug( LDAP_DEBUG_ANY, "syn_add(%s): exactly one substitute syntax must be present\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syntax.c:225:33: note: in expansion of macro 'Debug' 225 | Debug( LDAP_DEBUG_ANY, "syn_add(%s): exactly one substitute syntax must be present\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syntax.c:233:33: note: in expansion of macro 'Debug' 233 | Debug( LDAP_DEBUG_ANY, "syn_add(%s): substitute syntax %s not found\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syntax.c:233:33: note: in expansion of macro 'Debug' 233 | Debug( LDAP_DEBUG_ANY, "syn_add(%s): substitute syntax %s not found\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syntax.c:264:25: note: in expansion of macro 'Debug' 264 | Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syntax.c:264:25: note: in expansion of macro 'Debug' 264 | Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o attr.o attr.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' In file included from slap.h:49, from attr.c:41: attr.c: In function 'attr_valadd': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:379:17: note: in expansion of macro 'Debug' 379 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:379:17: note: in expansion of macro 'Debug' 379 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:388:25: note: in expansion of macro 'Debug' 388 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:388:25: note: in expansion of macro 'Debug' 388 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o add.o add.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' In file included from slap.h:49, from add.c:34: add.c: In function 'do_add': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:53:9: note: in expansion of macro 'Debug' 53 | Debug( LDAP_DEBUG_TRACE, "%s do_add\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:53:9: note: in expansion of macro 'Debug' 53 | Debug( LDAP_DEBUG_TRACE, "%s do_add\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:70:17: note: in expansion of macro 'Debug' 70 | Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:70:17: note: in expansion of macro 'Debug' 70 | Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:76:9: note: in expansion of macro 'Debug' 76 | Debug( LDAP_DEBUG_ARGS, "%s do_add: dn (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:76:9: note: in expansion of macro 'Debug' 76 | Debug( LDAP_DEBUG_ARGS, "%s do_add: dn (%s)\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:91:25: note: in expansion of macro 'Debug' 91 | Debug( LDAP_DEBUG_ANY, "%s do_add: decoding error\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:91:25: note: in expansion of macro 'Debug' 91 | Debug( LDAP_DEBUG_ANY, "%s do_add: decoding error\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:99:25: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_ANY, "%s do_add: no values for type %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:99:25: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_ANY, "%s do_add: no values for type %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:120:17: note: in expansion of macro 'Debug' 120 | Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:120:17: note: in expansion of macro 'Debug' 120 | Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:128:17: note: in expansion of macro 'Debug' 128 | Debug( LDAP_DEBUG_ANY, "%s do_add: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:128:17: note: in expansion of macro 'Debug' 128 | Debug( LDAP_DEBUG_ANY, "%s do_add: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:137:17: note: in expansion of macro 'Debug' 137 | Debug( LDAP_DEBUG_ANY, "%s do_add: invalid dn (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:137:17: note: in expansion of macro 'Debug' 137 | Debug( LDAP_DEBUG_ANY, "%s do_add: invalid dn (%s)\n", | ^~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ add.c:147:9: note: in expansion of macro 'Statslog' 147 | Statslog( LDAP_DEBUG_STATS, "%s ADD dn=\"%s\"\n", | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ add.c:147:9: note: in expansion of macro 'Statslog' 147 | Statslog( LDAP_DEBUG_STATS, "%s ADD dn=\"%s\"\n", | ^~~~~~~~ add.c: In function 'fe_op_add': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:373:17: note: in expansion of macro 'Debug' 373 | Debug( LDAP_DEBUG_ARGS, "do_add: no backend support\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:373:17: note: in expansion of macro 'Debug' 373 | Debug( LDAP_DEBUG_ARGS, "do_add: no backend support\n", 0, 0, 0 ); | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o passwd.o passwd.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o mra.o mra.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' In file included from slap.h:49, from passwd.c:29: passwd.c: In function 'passwd_extop': ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:65:17: note: in expansion of macro 'Statslog' 65 | Statslog( LDAP_DEBUG_STATS, "%s PASSMOD\n", | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:65:17: note: in expansion of macro 'Statslog' 65 | Statslog( LDAP_DEBUG_STATS, "%s PASSMOD\n", | ^~~~~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:86:17: note: in expansion of macro 'Statslog' 86 | Statslog( LDAP_DEBUG_STATS, "%s PASSMOD id=\"%s\"%s%s\n", | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:86:17: note: in expansion of macro 'Statslog' 86 | Statslog( LDAP_DEBUG_STATS, "%s PASSMOD id=\"%s\"%s%s\n", | ^~~~~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:91:17: note: in expansion of macro 'Statslog' 91 | Statslog( LDAP_DEBUG_STATS, "%s PASSMOD%s%s\n", | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:91:17: note: in expansion of macro 'Statslog' 91 | Statslog( LDAP_DEBUG_STATS, "%s PASSMOD%s%s\n", | ^~~~~~~~ passwd.c: In function 'slap_passwd_parse': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:363:17: note: in expansion of macro 'Debug' 363 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:363:17: note: in expansion of macro 'Debug' 363 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:372:25: note: in expansion of macro 'Debug' 372 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID not allowed.\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:372:25: note: in expansion of macro 'Debug' 372 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID not allowed.\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:383:25: note: in expansion of macro 'Debug' 383 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID parse failed.\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:383:25: note: in expansion of macro 'Debug' 383 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID parse failed.\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:394:25: note: in expansion of macro 'Debug' 394 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD not allowed.\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:394:25: note: in expansion of macro 'Debug' 394 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD not allowed.\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:405:25: note: in expansion of macro 'Debug' 405 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD parse failed.\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:405:25: note: in expansion of macro 'Debug' 405 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD parse failed.\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:412:25: note: in expansion of macro 'Debug' 412 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD empty.\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:412:25: note: in expansion of macro 'Debug' 412 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD empty.\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:425:25: note: in expansion of macro 'Debug' 425 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW not allowed.\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:425:25: note: in expansion of macro 'Debug' 425 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW not allowed.\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:436:25: note: in expansion of macro 'Debug' 436 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW parse failed.\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:436:25: note: in expansion of macro 'Debug' 436 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW parse failed.\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:443:25: note: in expansion of macro 'Debug' 443 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW empty.\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:443:25: note: in expansion of macro 'Debug' 443 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW empty.\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:456:17: note: in expansion of macro 'Debug' 456 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:456:17: note: in expansion of macro 'Debug' 456 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ passwd.c: In function 'slap_passwd_return': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:479:9: note: in expansion of macro 'Debug' 479 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_return: %ld\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:479:9: note: in expansion of macro 'Debug' 479 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_return: %ld\n", | ^~~~~ passwd.c: In function 'slap_passwd_generate': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:548:9: note: in expansion of macro 'Debug' 548 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_generate\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:548:9: note: in expansion of macro 'Debug' 548 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_generate\n", 0, 0, 0 ); | ^~~~~ passwd.c: In function 'passwd_extop': passwd.c:99:46: warning: 'idNul' may be used uninitialized in this function [-Wmaybe-uninitialized] 99 | id.bv_val[id.bv_len] = idNul; | ~~~~~~~~~~~~~~~~~~~~~^~~~~~~ In file included from slap.h:49, from mra.c:24: mra.c: In function 'get_mra': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mra.c:70:17: note: in expansion of macro 'Debug' 70 | Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mra.c:70:17: note: in expansion of macro 'Debug' 70 | Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mra.c:79:25: note: in expansion of macro 'Debug' 79 | Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for mr\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mra.c:79:25: note: in expansion of macro 'Debug' 79 | Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for mr\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mra.c:87:25: note: in expansion of macro 'Debug' 87 | Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mra.c:87:25: note: in expansion of macro 'Debug' 87 | Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mra.c:97:25: note: in expansion of macro 'Debug' 97 | Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for ad\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mra.c:97:25: note: in expansion of macro 'Debug' 97 | Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for ad\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mra.c:105:25: note: in expansion of macro 'Debug' 105 | Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mra.c:105:25: note: in expansion of macro 'Debug' 105 | Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mra.c:113:17: note: in expansion of macro 'Debug' 113 | Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf missing value\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mra.c:113:17: note: in expansion of macro 'Debug' 113 | Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf missing value\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mra.c:122:17: note: in expansion of macro 'Debug' 122 | Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mra.c:122:17: note: in expansion of macro 'Debug' 122 | Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mra.c:137:17: note: in expansion of macro 'Debug' 137 | Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mra.c:137:17: note: in expansion of macro 'Debug' 137 | Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o referral.o referral.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o operational.o operational.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o schema_prep.o schema_prep.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o module.o module.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' In file included from slap.h:49, from referral.c:28: referral.c: In function 'validate_global_referral': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:151:17: note: in expansion of macro 'Debug' 151 | Debug( LDAP_DEBUG_CONFIG, "referral \"%s\": not LDAP.\n", url, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:151:17: note: in expansion of macro 'Debug' 151 | Debug( LDAP_DEBUG_CONFIG, "referral \"%s\": not LDAP.\n", url, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:165:17: note: in expansion of macro 'Debug' 165 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:165:17: note: in expansion of macro 'Debug' 165 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:171:17: note: in expansion of macro 'Debug' 171 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:171:17: note: in expansion of macro 'Debug' 171 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:177:17: note: in expansion of macro 'Debug' 177 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:177:17: note: in expansion of macro 'Debug' 177 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:183:17: note: in expansion of macro 'Debug' 183 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:183:17: note: in expansion of macro 'Debug' 183 | Debug( LDAP_DEBUG_ANY, | ^~~~~ In file included from slap.h:49, from module.c:18: module.c: In function 'module_init': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:67:17: note: in expansion of macro 'Debug' 67 | Debug(LDAP_DEBUG_ANY, "lt_dlinit failed: %s\n", error, 0, 0); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:67:17: note: in expansion of macro 'Debug' 67 | Debug(LDAP_DEBUG_ANY, "lt_dlinit failed: %s\n", error, 0, 0); | ^~~~~ module.c: In function 'module_kill': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:89:17: note: in expansion of macro 'Debug' 89 | Debug(LDAP_DEBUG_ANY, "lt_dlexit failed: %s\n", error, 0, 0); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:89:17: note: in expansion of macro 'Debug' 89 | Debug(LDAP_DEBUG_ANY, "lt_dlexit failed: %s\n", error, 0, 0); | ^~~~~ module.c: In function 'module_load': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:148:17: note: in expansion of macro 'Debug' 148 | Debug( LDAP_DEBUG_ANY, "module_load: (%s) already loaded\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:148:17: note: in expansion of macro 'Debug' 148 | Debug( LDAP_DEBUG_ANY, "module_load: (%s) already loaded\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:161:25: note: in expansion of macro 'Debug' 161 | Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:161:25: note: in expansion of macro 'Debug' 161 | Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:172:25: note: in expansion of macro 'Debug' 172 | Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:172:25: note: in expansion of macro 'Debug' 172 | Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:181:17: note: in expansion of macro 'Debug' 181 | Debug(LDAP_DEBUG_ANY, "module_load failed: (%s) out of memory\n", file_name, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:181:17: note: in expansion of macro 'Debug' 181 | Debug(LDAP_DEBUG_ANY, "module_load failed: (%s) out of memory\n", file_name, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:204:17: note: in expansion of macro 'Debug' 204 | Debug(LDAP_DEBUG_ANY, "lt_dlopenext failed: (%s) %s\n", file_name, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:204:17: note: in expansion of macro 'Debug' 204 | Debug(LDAP_DEBUG_ANY, "lt_dlopenext failed: (%s) %s\n", file_name, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:211:9: note: in expansion of macro 'Debug' 211 | Debug(LDAP_DEBUG_CONFIG, "loaded module %s\n", file_name, 0, 0); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:211:9: note: in expansion of macro 'Debug' 211 | Debug(LDAP_DEBUG_CONFIG, "loaded module %s\n", file_name, 0, 0); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:221:17: note: in expansion of macro 'Debug' 221 | Debug(LDAP_DEBUG_CONFIG, "module %s: no init_module() function found\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:221:17: note: in expansion of macro 'Debug' 221 | Debug(LDAP_DEBUG_CONFIG, "module %s: no init_module() function found\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:246:17: note: in expansion of macro 'Debug' 246 | Debug(LDAP_DEBUG_CONFIG, "module %s: init_module() failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:246:17: note: in expansion of macro 'Debug' 246 | Debug(LDAP_DEBUG_CONFIG, "module %s: init_module() failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:257:17: note: in expansion of macro 'Debug' 257 | Debug(LDAP_DEBUG_CONFIG, "module %s: unknown registration type (%d)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:257:17: note: in expansion of macro 'Debug' 257 | Debug(LDAP_DEBUG_CONFIG, "module %s: unknown registration type (%d)\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:266:17: note: in expansion of macro 'Debug' 266 | Debug(LDAP_DEBUG_CONFIG, "module %s: %s module could not be registered\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:266:17: note: in expansion of macro 'Debug' 266 | Debug(LDAP_DEBUG_CONFIG, "module %s: %s module could not be registered\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:276:9: note: in expansion of macro 'Debug' 276 | Debug(LDAP_DEBUG_CONFIG, "module %s: %s module registered\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:276:9: note: in expansion of macro 'Debug' 276 | Debug(LDAP_DEBUG_CONFIG, "module %s: %s module registered\n", | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o filterentry.o filterentry.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' In file included from slap.h:49, from filterentry.c:34: filterentry.c: In function 'test_filter': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:67:9: note: in expansion of macro 'Debug' 67 | Debug( LDAP_DEBUG_FILTER, "=> test_filter\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:67:9: note: in expansion of macro 'Debug' 67 | Debug( LDAP_DEBUG_FILTER, "=> test_filter\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:70:17: note: in expansion of macro 'Debug' 70 | Debug( LDAP_DEBUG_FILTER, " UNDEFINED\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:70:17: note: in expansion of macro 'Debug' 70 | Debug( LDAP_DEBUG_FILTER, " UNDEFINED\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:77:17: note: in expansion of macro 'Debug' 77 | Debug( LDAP_DEBUG_FILTER, " COMPUTED %s (%d)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:77:17: note: in expansion of macro 'Debug' 77 | Debug( LDAP_DEBUG_FILTER, " COMPUTED %s (%d)\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:87:17: note: in expansion of macro 'Debug' 87 | Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:87:17: note: in expansion of macro 'Debug' 87 | Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:92:17: note: in expansion of macro 'Debug' 92 | Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:92:17: note: in expansion of macro 'Debug' 92 | Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:97:17: note: in expansion of macro 'Debug' 97 | Debug( LDAP_DEBUG_FILTER, " GE\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:97:17: note: in expansion of macro 'Debug' 97 | Debug( LDAP_DEBUG_FILTER, " GE\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:102:17: note: in expansion of macro 'Debug' 102 | Debug( LDAP_DEBUG_FILTER, " LE\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:102:17: note: in expansion of macro 'Debug' 102 | Debug( LDAP_DEBUG_FILTER, " LE\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:107:17: note: in expansion of macro 'Debug' 107 | Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:107:17: note: in expansion of macro 'Debug' 107 | Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:112:17: note: in expansion of macro 'Debug' 112 | Debug( LDAP_DEBUG_FILTER, " APPROX\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:112:17: note: in expansion of macro 'Debug' 112 | Debug( LDAP_DEBUG_FILTER, " APPROX\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:117:17: note: in expansion of macro 'Debug' 117 | Debug( LDAP_DEBUG_FILTER, " AND\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:117:17: note: in expansion of macro 'Debug' 117 | Debug( LDAP_DEBUG_FILTER, " AND\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:122:17: note: in expansion of macro 'Debug' 122 | Debug( LDAP_DEBUG_FILTER, " OR\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:122:17: note: in expansion of macro 'Debug' 122 | Debug( LDAP_DEBUG_FILTER, " OR\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:127:17: note: in expansion of macro 'Debug' 127 | Debug( LDAP_DEBUG_FILTER, " NOT\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:127:17: note: in expansion of macro 'Debug' 127 | Debug( LDAP_DEBUG_FILTER, " NOT\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:144:17: note: in expansion of macro 'Debug' 144 | Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:144:17: note: in expansion of macro 'Debug' 144 | Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:149:17: note: in expansion of macro 'Debug' 149 | Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:149:17: note: in expansion of macro 'Debug' 149 | Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:154:9: note: in expansion of macro 'Debug' 154 | Debug( LDAP_DEBUG_FILTER, "<= test_filter %d\n", rc, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:154:9: note: in expansion of macro 'Debug' 154 | Debug( LDAP_DEBUG_FILTER, "<= test_filter %d\n", rc, 0, 0 ); | ^~~~~ filterentry.c: In function 'test_filter_and': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:876:9: note: in expansion of macro 'Debug' 876 | Debug( LDAP_DEBUG_FILTER, "=> test_filter_and\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:876:9: note: in expansion of macro 'Debug' 876 | Debug( LDAP_DEBUG_FILTER, "=> test_filter_and\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:893:9: note: in expansion of macro 'Debug' 893 | Debug( LDAP_DEBUG_FILTER, "<= test_filter_and %d\n", rtn, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:893:9: note: in expansion of macro 'Debug' 893 | Debug( LDAP_DEBUG_FILTER, "<= test_filter_and %d\n", rtn, 0, 0 ); | ^~~~~ filterentry.c: In function 'test_filter_or': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:907:9: note: in expansion of macro 'Debug' 907 | Debug( LDAP_DEBUG_FILTER, "=> test_filter_or\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:907:9: note: in expansion of macro 'Debug' 907 | Debug( LDAP_DEBUG_FILTER, "=> test_filter_or\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:924:9: note: in expansion of macro 'Debug' 924 | Debug( LDAP_DEBUG_FILTER, "<= test_filter_or %d\n", rtn, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:924:9: note: in expansion of macro 'Debug' 924 | Debug( LDAP_DEBUG_FILTER, "<= test_filter_or %d\n", rtn, 0, 0 ); | ^~~~~ filterentry.c: In function 'test_substrings_filter': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:938:9: note: in expansion of macro 'Debug' 938 | Debug( LDAP_DEBUG_FILTER, "begin test_substrings_filter\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:938:9: note: in expansion of macro 'Debug' 938 | Debug( LDAP_DEBUG_FILTER, "begin test_substrings_filter\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:983:9: note: in expansion of macro 'Debug' 983 | Debug( LDAP_DEBUG_FILTER, "end test_substrings_filter %d\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:983:9: note: in expansion of macro 'Debug' 983 | Debug( LDAP_DEBUG_FILTER, "end test_substrings_filter %d\n", | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o aci.o aci.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o cancel.o cancel.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o value.o value.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' (cd slapi; /usr/bin/make -w -j48 -Otarget --jobserver-auth=6,10 all) make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/slapi' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/slapi' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o main.o main.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' In file included from slap.h:49, from cancel.c:25: cancel.c: In function 'cancel_extop': ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ cancel.c:60:9: note: in expansion of macro 'Statslog' 60 | Statslog( LDAP_DEBUG_STATS, "%s CANCEL msg=%d\n", | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ cancel.c:60:9: note: in expansion of macro 'Statslog' 60 | Statslog( LDAP_DEBUG_STATS, "%s CANCEL msg=%d\n", | ^~~~~~~~ In file included from slap.h:49, from value.c:39: value.c: In function 'value_add': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ value.c:58:25: note: in expansion of macro 'Debug' 58 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ value.c:58:25: note: in expansion of macro 'Debug' 58 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ value.c:71:25: note: in expansion of macro 'Debug' 71 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ value.c:71:25: note: in expansion of macro 'Debug' 71 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ value.c: In function 'value_add_one': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ value.c:98:25: note: in expansion of macro 'Debug' 98 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ value.c:98:25: note: in expansion of macro 'Debug' 98 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ value.c:111:25: note: in expansion of macro 'Debug' 111 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ value.c:111:25: note: in expansion of macro 'Debug' 111 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ make[3]: warning: -j48 forced in submake: resetting jobserver mode. In file included from slap.h:49, from main.c:38: main.c: In function 'parse_syslog_user': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:189:17: note: in expansion of macro 'Debug' 189 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:189:17: note: in expansion of macro 'Debug' 189 | Debug( LDAP_DEBUG_ANY, | ^~~~~ main.c: In function 'parse_syslog_level': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:217:17: note: in expansion of macro 'Debug' 217 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:217:17: note: in expansion of macro 'Debug' 217 | Debug( LDAP_DEBUG_ANY, | ^~~~~ main.c: In function 'main': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:508:33: note: in expansion of macro 'Debug' 508 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:508:33: note: in expansion of macro 'Debug' 508 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:517:41: note: in expansion of macro 'Debug' 517 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:517:41: note: in expansion of macro 'Debug' 517 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:745:9: note: in expansion of macro 'Debug' 745 | Debug( LDAP_DEBUG_ANY, "%s", Versionstr, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:745:9: note: in expansion of macro 'Debug' 745 | Debug( LDAP_DEBUG_ANY, "%s", Versionstr, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:848:17: note: in expansion of macro 'Debug' 848 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:848:17: note: in expansion of macro 'Debug' 848 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:856:17: note: in expansion of macro 'Debug' 856 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:856:17: note: in expansion of macro 'Debug' 856 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:866:17: note: in expansion of macro 'Debug' 866 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:866:17: note: in expansion of macro 'Debug' 866 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:884:25: note: in expansion of macro 'Debug' 884 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:884:25: note: in expansion of macro 'Debug' 884 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:925:25: note: in expansion of macro 'Debug' 925 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:925:25: note: in expansion of macro 'Debug' 925 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:1011:9: note: in expansion of macro 'Debug' 1011 | Debug( LDAP_DEBUG_ANY, "slapd starting\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:1011:9: note: in expansion of macro 'Debug' 1011 | Debug( LDAP_DEBUG_ANY, "slapd starting\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:1066:9: note: in expansion of macro 'Debug' 1066 | Debug( LDAP_DEBUG_ANY, "slapd stopped.\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:1066:9: note: in expansion of macro 'Debug' 1066 | Debug( LDAP_DEBUG_ANY, "slapd stopped.\n", 0, 0, 0 ); | ^~~~~ main.c:1015:17: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 1015 | write( waitfds[1], "1", 1 ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o root_dse.o root_dse.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/slapi' rm -f version.c ../../../build/mkversion -v "" libslapi.la > version.c make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/slapi' In file included from slap.h:49, from root_dse.c:23: root_dse.c: In function 'root_dse_info': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ root_dse.c:218:17: note: in expansion of macro 'Debug' 218 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ root_dse.c:218:17: note: in expansion of macro 'Debug' 218 | Debug( LDAP_DEBUG_ANY, | ^~~~~ root_dse.c: In function 'root_dse_read_file': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ root_dse.c:412:17: note: in expansion of macro 'Debug' 412 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ root_dse.c:412:17: note: in expansion of macro 'Debug' 412 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ root_dse.c:421:17: note: in expansion of macro 'Debug' 421 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ root_dse.c:421:17: note: in expansion of macro 'Debug' 421 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ root_dse.c:433:25: note: in expansion of macro 'Debug' 433 | Debug( LDAP_DEBUG_ANY, "root_dse_read_file: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ root_dse.c:433:25: note: in expansion of macro 'Debug' 433 | Debug( LDAP_DEBUG_ANY, "root_dse_read_file: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ root_dse.c:482:9: note: in expansion of macro 'Debug' 482 | Debug(LDAP_DEBUG_CONFIG, "rootDSE file=\"%s\" read.\n", fname, 0, 0); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ root_dse.c:482:9: note: in expansion of macro 'Debug' 482 | Debug(LDAP_DEBUG_CONFIG, "rootDSE file=\"%s\" read.\n", fname, 0, 0); | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o ctxcsn.o ctxcsn.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' In file included from slap.h:49, from ctxcsn.c:26: ctxcsn.c: In function 'slap_graduate_commit_csn': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ctxcsn.c:122:25: note: in expansion of macro 'Debug' 122 | Debug( LDAP_DEBUG_SYNC, "slap_graduate_commit_csn: removing %p %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ctxcsn.c:122:25: note: in expansion of macro 'Debug' 122 | Debug( LDAP_DEBUG_SYNC, "slap_graduate_commit_csn: removing %p %s\n", | ^~~~~ ctxcsn.c: In function 'slap_queue_csn': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ctxcsn.c:189:9: note: in expansion of macro 'Debug' 189 | Debug( LDAP_DEBUG_SYNC, "slap_queue_csn: queueing %p %s\n", pending, csn->bv_val, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ctxcsn.c:189:9: note: in expansion of macro 'Debug' 189 | Debug( LDAP_DEBUG_SYNC, "slap_queue_csn: queueing %p %s\n", pending, csn->bv_val, 0 ); | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o frontend.o frontend.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o component.o component.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o at.o at.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' In file included from slap.h:49, from at.c:27: at.c: In function 'register_at': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ at.c:1103:17: note: in expansion of macro 'Debug' 1103 | Debug( LDAP_DEBUG_ANY, "register_at: AttributeType \"%s\": %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ at.c:1103:17: note: in expansion of macro 'Debug' 1103 | Debug( LDAP_DEBUG_ANY, "register_at: AttributeType \"%s\": %s\n", | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o dn.o dn.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' In file included from slap.h:49, from dn.c:36: dn.c: In function 'dnNormalize': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:428:9: note: in expansion of macro 'Debug' 428 | Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:428:9: note: in expansion of macro 'Debug' 428 | Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:467:9: note: in expansion of macro 'Debug' 467 | Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:467:9: note: in expansion of macro 'Debug' 467 | Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); | ^~~~~ dn.c: In function 'rdnNormalize': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:484:9: note: in expansion of macro 'Debug' 484 | Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:484:9: note: in expansion of macro 'Debug' 484 | Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:525:9: note: in expansion of macro 'Debug' 525 | Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:525:9: note: in expansion of macro 'Debug' 525 | Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); | ^~~~~ dn.c: In function 'dnPretty': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:540:9: note: in expansion of macro 'Debug' 540 | Debug( LDAP_DEBUG_TRACE, ">>> dnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:540:9: note: in expansion of macro 'Debug' 540 | Debug( LDAP_DEBUG_TRACE, ">>> dnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:582:9: note: in expansion of macro 'Debug' 582 | Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:582:9: note: in expansion of macro 'Debug' 582 | Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); | ^~~~~ dn.c: In function 'rdnPretty': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:597:9: note: in expansion of macro 'Debug' 597 | Debug( LDAP_DEBUG_TRACE, ">>> rdnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:597:9: note: in expansion of macro 'Debug' 597 | Debug( LDAP_DEBUG_TRACE, ">>> rdnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:641:9: note: in expansion of macro 'Debug' 641 | Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:641:9: note: in expansion of macro 'Debug' 641 | Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); | ^~~~~ dn.c: In function 'dnPrettyNormalDN': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:658:9: note: in expansion of macro 'Debug' 658 | Debug( LDAP_DEBUG_TRACE, ">>> dn%sDN: <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:658:9: note: in expansion of macro 'Debug' 658 | Debug( LDAP_DEBUG_TRACE, ">>> dn%sDN: <%s>\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:689:9: note: in expansion of macro 'Debug' 689 | Debug( LDAP_DEBUG_TRACE, "<<< dn%sDN\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:689:9: note: in expansion of macro 'Debug' 689 | Debug( LDAP_DEBUG_TRACE, "<<< dn%sDN\n", | ^~~~~ dn.c: In function 'dnPrettyNormal': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:710:9: note: in expansion of macro 'Debug' 710 | Debug( LDAP_DEBUG_TRACE, ">>> dnPrettyNormal: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:710:9: note: in expansion of macro 'Debug' 710 | Debug( LDAP_DEBUG_TRACE, ">>> dnPrettyNormal: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:773:9: note: in expansion of macro 'Debug' 773 | Debug( LDAP_DEBUG_TRACE, "<<< dnPrettyNormal: <%s>, <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:773:9: note: in expansion of macro 'Debug' 773 | Debug( LDAP_DEBUG_TRACE, "<<< dnPrettyNormal: <%s>, <%s>\n", | ^~~~~ dn.c: In function 'dnX509normalize': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:1305:9: note: in expansion of macro 'Debug' 1305 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:1305:9: note: in expansion of macro 'Debug' 1305 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o schema_check.o schema_check.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o slapdn.o slapdn.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' In file included from slap.h:49, from schema_check.c:25: schema_check.c: In function 'entry_schema_check': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:119:25: note: in expansion of macro 'Debug' 119 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:119:25: note: in expansion of macro 'Debug' 119 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:129:17: note: in expansion of macro 'Debug' 129 | Debug( LDAP_DEBUG_ANY, "No objectClass for entry (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:129:17: note: in expansion of macro 'Debug' 129 | Debug( LDAP_DEBUG_ANY, "No objectClass for entry (%s)\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:141:17: note: in expansion of macro 'Debug' 141 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:141:17: note: in expansion of macro 'Debug' 141 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:172:17: note: in expansion of macro 'Debug' 172 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:172:17: note: in expansion of macro 'Debug' 172 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:185:17: note: in expansion of macro 'Debug' 185 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:185:17: note: in expansion of macro 'Debug' 185 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:199:17: note: in expansion of macro 'Debug' 199 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:199:17: note: in expansion of macro 'Debug' 199 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:263:25: note: in expansion of macro 'Debug' 263 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:263:25: note: in expansion of macro 'Debug' 263 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:287:33: note: in expansion of macro 'Debug' 287 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:287:33: note: in expansion of macro 'Debug' 287 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:312:33: note: in expansion of macro 'Debug' 312 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:312:33: note: in expansion of macro 'Debug' 312 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:331:25: note: in expansion of macro 'Debug' 331 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:331:25: note: in expansion of macro 'Debug' 331 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:378:41: note: in expansion of macro 'Debug' 378 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:378:41: note: in expansion of macro 'Debug' 378 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:421:41: note: in expansion of macro 'Debug' 421 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:421:41: note: in expansion of macro 'Debug' 421 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:436:33: note: in expansion of macro 'Debug' 436 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:436:33: note: in expansion of macro 'Debug' 436 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:490:25: note: in expansion of macro 'Debug' 490 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:490:25: note: in expansion of macro 'Debug' 490 | Debug( LDAP_DEBUG_ANY, | ^~~~~ schema_check.c: In function 'oc_check_required': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:514:9: note: in expansion of macro 'Debug' 514 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:514:9: note: in expansion of macro 'Debug' 514 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ schema_check.c: In function 'oc_check_allowed': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:549:9: note: in expansion of macro 'Debug' 549 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:549:9: note: in expansion of macro 'Debug' 549 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o mods.o mods.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o txn.o txn.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o matchedValues.o matchedValues.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o slapindex.o slapindex.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' In file included from slap.h:49, from matchedValues.c:23: matchedValues.c: In function 'filter_matched_values': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ matchedValues.c:68:9: note: in expansion of macro 'Debug' 68 | Debug( LDAP_DEBUG_FILTER, "=> filter_matched_values\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ matchedValues.c:68:9: note: in expansion of macro 'Debug' 68 | Debug( LDAP_DEBUG_FILTER, "=> filter_matched_values\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ matchedValues.c:73:25: note: in expansion of macro 'Debug' 73 | Debug( LDAP_DEBUG_FILTER, " COMPUTED %s (%d)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ matchedValues.c:73:25: note: in expansion of macro 'Debug' 73 | Debug( LDAP_DEBUG_FILTER, " COMPUTED %s (%d)\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ matchedValues.c:84:25: note: in expansion of macro 'Debug' 84 | Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ matchedValues.c:84:25: note: in expansion of macro 'Debug' 84 | Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ matchedValues.c:91:25: note: in expansion of macro 'Debug' 91 | Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ matchedValues.c:91:25: note: in expansion of macro 'Debug' 91 | Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ matchedValues.c:98:25: note: in expansion of macro 'Debug' 98 | Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ matchedValues.c:98:25: note: in expansion of macro 'Debug' 98 | Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ matchedValues.c:117:25: note: in expansion of macro 'Debug' 117 | Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ matchedValues.c:117:25: note: in expansion of macro 'Debug' 117 | Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ matchedValues.c:124:25: note: in expansion of macro 'Debug' 124 | Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ matchedValues.c:124:25: note: in expansion of macro 'Debug' 124 | Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ matchedValues.c:130:9: note: in expansion of macro 'Debug' 130 | Debug( LDAP_DEBUG_FILTER, "<= filter_matched_values %d\n", rc, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ matchedValues.c:130:9: note: in expansion of macro 'Debug' 130 | Debug( LDAP_DEBUG_FILTER, "<= filter_matched_values %d\n", rc, 0, 0 ); | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o oc.o oc.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' In file included from slap.h:49, from oc.c:25: oc.c: In function 'is_entry_objectclass': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ oc.c:90:17: note: in expansion of macro 'Debug' 90 | Debug( LDAP_DEBUG_ANY, "is_entry_objectclass(\"%s\", \"%s\") " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ oc.c:90:17: note: in expansion of macro 'Debug' 90 | Debug( LDAP_DEBUG_ANY, "is_entry_objectclass(\"%s\", \"%s\") " | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o slapcat.o slapcat.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o slaptest.o slaptest.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' In file included from slap.h:49, from slapcommon.h:21, from slaptest.c:39: slaptest.c: In function 'test_file': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slaptest.c:54:25: note: in expansion of macro 'Debug' 54 | Debug( LDAP_DEBUG_ANY, "%s file " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slaptest.c:54:25: note: in expansion of macro 'Debug' 54 | Debug( LDAP_DEBUG_ANY, "%s file " | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o slappasswd.o slappasswd.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o sl_malloc.o sl_malloc.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' In file included from slap.h:49, from sl_malloc.c:22: sl_malloc.c: In function 'slap_sl_malloc': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sl_malloc.c:308:17: note: in expansion of macro 'Debug' 308 | Debug(LDAP_DEBUG_ANY, "slap_sl_malloc of %lu bytes failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sl_malloc.c:308:17: note: in expansion of macro 'Debug' 308 | Debug(LDAP_DEBUG_ANY, "slap_sl_malloc of %lu bytes failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sl_malloc.c:387:9: note: in expansion of macro 'Debug' 387 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sl_malloc.c:387:9: note: in expansion of macro 'Debug' 387 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ sl_malloc.c: In function 'slap_sl_calloc': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sl_malloc.c:408:17: note: in expansion of macro 'Debug' 408 | Debug(LDAP_DEBUG_ANY, "slap_sl_calloc(%lu,%lu) out of range\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sl_malloc.c:408:17: note: in expansion of macro 'Debug' 408 | Debug(LDAP_DEBUG_ANY, "slap_sl_calloc(%lu,%lu) out of range\n", | ^~~~~ sl_malloc.c: In function 'slap_sl_realloc': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sl_malloc.c:433:17: note: in expansion of macro 'Debug' 433 | Debug(LDAP_DEBUG_ANY, "slap_sl_realloc of %lu bytes failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sl_malloc.c:433:17: note: in expansion of macro 'Debug' 433 | Debug(LDAP_DEBUG_ANY, "slap_sl_realloc of %lu bytes failed\n", | ^~~~~ sl_malloc.c: In function 'slap_sl_free': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sl_malloc.c:578:49: note: in expansion of macro 'Debug' 578 | Debug(LDAP_DEBUG_TRACE, "slap_sl_free: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sl_malloc.c:578:49: note: in expansion of macro 'Debug' 578 | Debug(LDAP_DEBUG_TRACE, "slap_sl_free: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sl_malloc.c:628:49: note: in expansion of macro 'Debug' 628 | Debug(LDAP_DEBUG_TRACE, "slap_sl_free: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sl_malloc.c:628:49: note: in expansion of macro 'Debug' 628 | Debug(LDAP_DEBUG_TRACE, "slap_sl_free: " | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o slapauth.o slapauth.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o slapschema.o slapschema.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o modify.o modify.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' In file included from slap.h:49, from modify.c:34: modify.c: In function 'do_modify': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:50:9: note: in expansion of macro 'Debug' 50 | Debug( LDAP_DEBUG_TRACE, "%s do_modify\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:50:9: note: in expansion of macro 'Debug' 50 | Debug( LDAP_DEBUG_TRACE, "%s do_modify\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:72:17: note: in expansion of macro 'Debug' 72 | Debug( LDAP_DEBUG_ANY, "%s do_modify: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:72:17: note: in expansion of macro 'Debug' 72 | Debug( LDAP_DEBUG_ANY, "%s do_modify: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:78:9: note: in expansion of macro 'Debug' 78 | Debug( LDAP_DEBUG_ARGS, "%s do_modify: dn (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:78:9: note: in expansion of macro 'Debug' 78 | Debug( LDAP_DEBUG_ARGS, "%s do_modify: dn (%s)\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:90:17: note: in expansion of macro 'Debug' 90 | Debug( LDAP_DEBUG_ANY, "%s do_modify: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:90:17: note: in expansion of macro 'Debug' 90 | Debug( LDAP_DEBUG_ANY, "%s do_modify: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:99:17: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_ANY, "%s do_modify: invalid dn (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:99:17: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_ANY, "%s do_modify: invalid dn (%s)\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:108:9: note: in expansion of macro 'Debug' 108 | Debug( LDAP_DEBUG_ARGS, "%s modifications:\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:108:9: note: in expansion of macro 'Debug' 108 | Debug( LDAP_DEBUG_ARGS, "%s modifications:\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:112:17: note: in expansion of macro 'Debug' 112 | Debug( LDAP_DEBUG_ARGS, "\t%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:112:17: note: in expansion of macro 'Debug' 112 | Debug( LDAP_DEBUG_ARGS, "\t%s: %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:119:25: note: in expansion of macro 'Debug' 119 | Debug( LDAP_DEBUG_ARGS, "%s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:119:25: note: in expansion of macro 'Debug' 119 | Debug( LDAP_DEBUG_ARGS, "%s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:122:25: note: in expansion of macro 'Debug' 122 | Debug( LDAP_DEBUG_ARGS, "%s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:122:25: note: in expansion of macro 'Debug' 122 | Debug( LDAP_DEBUG_ARGS, "%s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:125:25: note: in expansion of macro 'Debug' 125 | Debug( LDAP_DEBUG_ARGS, "%s, length %ld\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:125:25: note: in expansion of macro 'Debug' 125 | Debug( LDAP_DEBUG_ARGS, "%s, length %ld\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:128:25: note: in expansion of macro 'Debug' 128 | Debug( LDAP_DEBUG_ARGS, "%s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:128:25: note: in expansion of macro 'Debug' 128 | Debug( LDAP_DEBUG_ARGS, "%s\n", | ^~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:137:17: note: in expansion of macro 'Statslog' 137 | Statslog( LDAP_DEBUG_STATS, "%s MOD dn=\"%s\"\n", | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:137:17: note: in expansion of macro 'Statslog' 137 | Statslog( LDAP_DEBUG_STATS, "%s MOD dn=\"%s\"\n", | ^~~~~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:142:33: note: in expansion of macro 'Statslog' 142 | Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:142:33: note: in expansion of macro 'Statslog' 142 | Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", | ^~~~~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:149:41: note: in expansion of macro 'Statslog' 149 | Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:149:41: note: in expansion of macro 'Statslog' 149 | Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", | ^~~~~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:162:25: note: in expansion of macro 'Statslog' 162 | Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:162:25: note: in expansion of macro 'Statslog' 162 | Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", | ^~~~~~~~ modify.c: In function 'fe_op_modify': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:202:17: note: in expansion of macro 'Debug' 202 | Debug( LDAP_DEBUG_ANY, "%s do_modify: root dse!\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:202:17: note: in expansion of macro 'Debug' 202 | Debug( LDAP_DEBUG_ANY, "%s do_modify: root dse!\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:209:17: note: in expansion of macro 'Debug' 209 | Debug( LDAP_DEBUG_ANY, "%s do_modify: subschema subentry!\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:209:17: note: in expansion of macro 'Debug' 209 | Debug( LDAP_DEBUG_ANY, "%s do_modify: subschema subentry!\n", | ^~~~~ modify.c: In function 'slap_mods_check': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:633:49: note: in expansion of macro 'Debug' 633 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:633:49: note: in expansion of macro 'Debug' 633 | Debug( LDAP_DEBUG_ANY, | ^~~~~ modify.c: In function 'slap_mods_opattrs': modify.c:872:41: warning: variable 'modlast' set but not used [-Wunused-but-set-variable] 872 | Modifications *mod, **modtail, *modlast; | ^~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o ldapsync.o ldapsync.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o slapadd.o slapadd.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' slapadd.c: In function 'getrec0': slapadd.c:126:40: warning: 'prev_DN_strict' may be used uninitialized in this function [-Wmaybe-uninitialized] 126 | slap_DN_strict = prev_DN_strict; | ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o alock.o alock.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' alock.c: In function 'alock_share_lock': alock.c:122:13: warning: variable 'res' set but not used [-Wunused-but-set-variable] 122 | int res; | ^~~ In file included from /usr/include/string.h:519, from ../../include/lber.h:30, from alock.c:26: In function 'strncpy', inlined from 'alock_read_slot' at alock.c:288:2: /usr/include/bits/string_fortified.h:95:10: warning: 'strncpy' output may be truncated copying 991 bytes from a string of length 991 [-Wstringop-truncation] 95 | return __builtin___strncpy_chk (__dest, __src, __len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 96 | __glibc_objsize (__dest)); | ~~~~~~~~~~~~~~~~~~~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o ad.o ad.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' In file included from slap.h:49, from ad.c:27: ad.c: In function 'slap_bv2undef_ad': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ad.c:786:17: note: in expansion of macro 'Debug' 786 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ad.c:786:17: note: in expansion of macro 'Debug' 786 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ad.c: In function 'file2anlist': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ad.c:1145:17: note: in expansion of macro 'Debug' 1145 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ad.c:1145:17: note: in expansion of macro 'Debug' 1145 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ad.c:1153:17: note: in expansion of macro 'Debug' 1153 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ad.c:1153:17: note: in expansion of macro 'Debug' 1153 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ad.c:1173:33: note: in expansion of macro 'Debug' 1173 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ad.c:1173:33: note: in expansion of macro 'Debug' 1173 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o slapacl.o slapacl.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/slapi' /bin/sh ../../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c printmsg.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c printmsg.c -fPIC -DPIC -o .libs/printmsg.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/slapi' printmsg.c: In function 'slapi_int_log_error': printmsg.c:88:17: warning: ignoring return value of 'lockf' declared with attribute 'warn_unused_result' [-Wunused-result] 88 | lockf( fileno( fp ), F_ULOCK, 0 ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o controls.o controls.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' In file included from slap.h:49, from controls.c:23: controls.c: In function 'register_supported_control2': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:258:17: note: in expansion of macro 'Debug' 258 | Debug( LDAP_DEBUG_ANY, "Too many controls registered." | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:258:17: note: in expansion of macro 'Debug' 258 | Debug( LDAP_DEBUG_ANY, "Too many controls registered." | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:272:33: note: in expansion of macro 'Debug' 272 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:272:33: note: in expansion of macro 'Debug' 272 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:281:25: note: in expansion of macro 'Debug' 281 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:281:25: note: in expansion of macro 'Debug' 281 | Debug( LDAP_DEBUG_ANY, | ^~~~~ controls.c: In function 'slap_global_control': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:539:17: note: in expansion of macro 'Debug' 539 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:539:17: note: in expansion of macro 'Debug' 539 | Debug( LDAP_DEBUG_ANY, | ^~~~~ controls.c: In function 'get_ctrls': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:755:9: note: in expansion of macro 'Debug' 755 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:755:9: note: in expansion of macro 'Debug' 755 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:814:25: note: in expansion of macro 'Debug' 814 | Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get oid failed.\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:814:25: note: in expansion of macro 'Debug' 814 | Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get oid failed.\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:824:25: note: in expansion of macro 'Debug' 824 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:824:25: note: in expansion of macro 'Debug' 824 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:842:33: note: in expansion of macro 'Debug' 842 | Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get crit failed.\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:842:33: note: in expansion of macro 'Debug' 842 | Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get crit failed.\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:871:17: note: in expansion of macro 'Debug' 871 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:871:17: note: in expansion of macro 'Debug' 871 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ controls.c: In function 'slap_remove_control': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1008:17: note: in expansion of macro 'Debug' 1008 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1008:17: note: in expansion of macro 'Debug' 1008 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1023:17: note: in expansion of macro 'Debug' 1023 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1023:17: note: in expansion of macro 'Debug' 1023 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ controls.c: In function 'parseProxyAuthz': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1145:9: note: in expansion of macro 'Debug' 1145 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1145:9: note: in expansion of macro 'Debug' 1145 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1152:17: note: in expansion of macro 'Debug' 1152 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1152:17: note: in expansion of macro 'Debug' 1152 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1182:9: note: in expansion of macro 'Debug' 1182 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1182:9: note: in expansion of macro 'Debug' 1182 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1204:9: note: in expansion of macro 'Statslog' 1204 | Statslog( LDAP_DEBUG_STATS, "%s PROXYAUTHZ dn=\"%s\"\n", | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1204:9: note: in expansion of macro 'Statslog' 1204 | Statslog( LDAP_DEBUG_STATS, "%s PROXYAUTHZ dn=\"%s\"\n", | ^~~~~~~~ controls.c: In function 'parseAssert': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1403:9: note: in expansion of macro 'Debug' 1403 | Debug( LDAP_DEBUG_ARGS, "parseAssert: conn %ld assert: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1403:9: note: in expansion of macro 'Debug' 1403 | Debug( LDAP_DEBUG_ARGS, "parseAssert: conn %ld assert: %s\n", | ^~~~~ controls.c: In function 'parseValuesReturnFilter': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1591:9: note: in expansion of macro 'Debug' 1591 | Debug( LDAP_DEBUG_ARGS, " vrFilter: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1591:9: note: in expansion of macro 'Debug' 1591 | Debug( LDAP_DEBUG_ARGS, " vrFilter: %s\n", | ^~~~~ controls.c: In function 'parseSearchOptions': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1750:17: note: in expansion of macro 'Debug' 1750 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1750:17: note: in expansion of macro 'Debug' 1750 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o sets.o sets.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o entry.o entry.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' In file included from slap.h:49, from sets.c:21: sets.c: In function 'slap_set_join': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sets.c:362:25: note: in expansion of macro 'Debug' 362 | Debug( LDAP_DEBUG_ACL, " ACL set: empty\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sets.c:362:25: note: in expansion of macro 'Debug' 362 | Debug( LDAP_DEBUG_ACL, " ACL set: empty\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sets.c:366:33: note: in expansion of macro 'Debug' 366 | Debug( LDAP_DEBUG_ACL, " ACL set[%ld]=%s\n", i, set[i].bv_val, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sets.c:366:33: note: in expansion of macro 'Debug' 366 | Debug( LDAP_DEBUG_ACL, " ACL set[%ld]=%s\n", i, set[i].bv_val, 0 ); | ^~~~~ In file included from slap.h:49, from entry.c:36: entry.c: In function 'str2entry2': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:134:9: note: in expansion of macro 'Debug' 134 | Debug( LDAP_DEBUG_TRACE, "=> str2entry: \"%s\"\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:134:9: note: in expansion of macro 'Debug' 134 | Debug( LDAP_DEBUG_TRACE, "=> str2entry: \"%s\"\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:140:17: note: in expansion of macro 'Debug' 140 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:140:17: note: in expansion of macro 'Debug' 140 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:172:25: note: in expansion of macro 'Debug' 172 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:172:25: note: in expansion of macro 'Debug' 172 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:180:25: note: in expansion of macro 'Debug' 180 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:180:25: note: in expansion of macro 'Debug' 180 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:195:33: note: in expansion of macro 'Debug' 195 | Debug( LDAP_DEBUG_ANY, "str2entry: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:195:33: note: in expansion of macro 'Debug' 195 | Debug( LDAP_DEBUG_ANY, "str2entry: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:210:17: note: in expansion of macro 'Debug' 210 | Debug( LDAP_DEBUG_ANY, "str2entry: entry %ld has no dn\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:210:17: note: in expansion of macro 'Debug' 210 | Debug( LDAP_DEBUG_ANY, "str2entry: entry %ld has no dn\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:253:41: note: in expansion of macro 'Debug' 253 | Debug( wtool ? LDAP_DEBUG_ANY : LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:253:41: note: in expansion of macro 'Debug' 253 | Debug( wtool ? LDAP_DEBUG_ANY : LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:261:49: note: in expansion of macro 'Debug' 261 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:261:49: note: in expansion of macro 'Debug' 261 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:318:49: note: in expansion of macro 'Debug' 318 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:318:49: note: in expansion of macro 'Debug' 318 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:328:33: note: in expansion of macro 'Debug' 328 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:328:33: note: in expansion of macro 'Debug' 328 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:345:41: note: in expansion of macro 'Debug' 345 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:345:41: note: in expansion of macro 'Debug' 345 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:359:9: note: in expansion of macro 'Debug' 359 | Debug(LDAP_DEBUG_TRACE, "<= str2entry(%s) -> 0x%lx\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:359:9: note: in expansion of macro 'Debug' 359 | Debug(LDAP_DEBUG_TRACE, "<= str2entry(%s) -> 0x%lx\n", | ^~~~~ entry.c: In function 'entry_encode': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:701:9: note: in expansion of macro 'Debug' 701 | Debug( LDAP_DEBUG_TRACE, "=> entry_encode(0x%08lx): %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:701:9: note: in expansion of macro 'Debug' 701 | Debug( LDAP_DEBUG_TRACE, "=> entry_encode(0x%08lx): %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:755:9: note: in expansion of macro 'Debug' 755 | Debug( LDAP_DEBUG_TRACE, "<= entry_encode(0x%08lx): %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:755:9: note: in expansion of macro 'Debug' 755 | Debug( LDAP_DEBUG_TRACE, "<= entry_encode(0x%08lx): %s\n", | ^~~~~ entry.c: In function 'entry_decode_dn': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:806:9: note: in expansion of macro 'Debug' 806 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:806:9: note: in expansion of macro 'Debug' 806 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ entry.c: In function 'entry_decode': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:841:9: note: in expansion of macro 'Debug' 841 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:841:9: note: in expansion of macro 'Debug' 841 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:857:25: note: in expansion of macro 'Debug' 857 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:857:25: note: in expansion of macro 'Debug' 857 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:862:33: note: in expansion of macro 'Debug' 862 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:862:33: note: in expansion of macro 'Debug' 862 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:911:33: note: in expansion of macro 'Debug' 911 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:911:33: note: in expansion of macro 'Debug' 911 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:923:9: note: in expansion of macro 'Debug' 923 | Debug(LDAP_DEBUG_TRACE, "<= entry_decode(%s)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:923:9: note: in expansion of macro 'Debug' 923 | Debug(LDAP_DEBUG_TRACE, "<= entry_decode(%s)\n", | ^~~~~ entry.c:819:27: warning: variable 'nvals' set but not used [-Wunused-but-set-variable] 819 | int i, j, nattrs, nvals; | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o filter.o filter.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' In file included from slap.h:49, from filter.c:34: filter.c: In function 'get_filter0': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:101:9: note: in expansion of macro 'Debug' 101 | Debug( LDAP_DEBUG_FILTER, "begin get_filter\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:101:9: note: in expansion of macro 'Debug' 101 | Debug( LDAP_DEBUG_FILTER, "begin get_filter\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:154:17: note: in expansion of macro 'Debug' 154 | Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:154:17: note: in expansion of macro 'Debug' 154 | Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:164:17: note: in expansion of macro 'Debug' 164 | Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:164:17: note: in expansion of macro 'Debug' 164 | Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:173:17: note: in expansion of macro 'Debug' 173 | Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:173:17: note: in expansion of macro 'Debug' 173 | Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:182:17: note: in expansion of macro 'Debug' 182 | Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:182:17: note: in expansion of macro 'Debug' 182 | Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:193:17: note: in expansion of macro 'Debug' 193 | Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:193:17: note: in expansion of macro 'Debug' 193 | Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:225:17: note: in expansion of macro 'Debug' 225 | Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:225:17: note: in expansion of macro 'Debug' 225 | Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:234:17: note: in expansion of macro 'Debug' 234 | Debug( LDAP_DEBUG_FILTER, "AND\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:234:17: note: in expansion of macro 'Debug' 234 | Debug( LDAP_DEBUG_FILTER, "AND\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:247:17: note: in expansion of macro 'Debug' 247 | Debug( LDAP_DEBUG_FILTER, "OR\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:247:17: note: in expansion of macro 'Debug' 247 | Debug( LDAP_DEBUG_FILTER, "OR\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:260:17: note: in expansion of macro 'Debug' 260 | Debug( LDAP_DEBUG_FILTER, "NOT\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:260:17: note: in expansion of macro 'Debug' 260 | Debug( LDAP_DEBUG_FILTER, "NOT\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:288:17: note: in expansion of macro 'Debug' 288 | Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:288:17: note: in expansion of macro 'Debug' 288 | Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:300:17: note: in expansion of macro 'Debug' 300 | Debug( LDAP_DEBUG_ANY, "get_filter: unknown filter type=%lu\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:300:17: note: in expansion of macro 'Debug' 300 | Debug( LDAP_DEBUG_ANY, "get_filter: unknown filter type=%lu\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:320:9: note: in expansion of macro 'Debug' 320 | Debug( LDAP_DEBUG_FILTER, "end get_filter %d\n", err, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:320:9: note: in expansion of macro 'Debug' 320 | Debug( LDAP_DEBUG_FILTER, "end get_filter %d\n", err, 0, 0 ); | ^~~~~ filter.c: In function 'get_filter_list': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:348:9: note: in expansion of macro 'Debug' 348 | Debug( LDAP_DEBUG_FILTER, "begin get_filter_list\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:348:9: note: in expansion of macro 'Debug' 348 | Debug( LDAP_DEBUG_FILTER, "begin get_filter_list\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:361:9: note: in expansion of macro 'Debug' 361 | Debug( LDAP_DEBUG_FILTER, "end get_filter_list\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:361:9: note: in expansion of macro 'Debug' 361 | Debug( LDAP_DEBUG_FILTER, "end get_filter_list\n", 0, 0, 0 ); | ^~~~~ filter.c: In function 'get_ssa': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:381:9: note: in expansion of macro 'Debug' 381 | Debug( LDAP_DEBUG_FILTER, "begin get_ssa\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:381:9: note: in expansion of macro 'Debug' 381 | Debug( LDAP_DEBUG_FILTER, "begin get_ssa\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:417:17: note: in expansion of macro 'Debug' 417 | Debug( LDAP_DEBUG_FILTER, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:417:17: note: in expansion of macro 'Debug' 417 | Debug( LDAP_DEBUG_FILTER, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:468:25: note: in expansion of macro 'Debug' 468 | Debug( LDAP_DEBUG_FILTER, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:468:25: note: in expansion of macro 'Debug' 468 | Debug( LDAP_DEBUG_FILTER, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:490:25: note: in expansion of macro 'Debug' 490 | Debug( LDAP_DEBUG_FILTER, " INITIAL\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:490:25: note: in expansion of macro 'Debug' 490 | Debug( LDAP_DEBUG_FILTER, " INITIAL\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:495:25: note: in expansion of macro 'Debug' 495 | Debug( LDAP_DEBUG_FILTER, " ANY\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:495:25: note: in expansion of macro 'Debug' 495 | Debug( LDAP_DEBUG_FILTER, " ANY\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:500:25: note: in expansion of macro 'Debug' 500 | Debug( LDAP_DEBUG_FILTER, " FINAL\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:500:25: note: in expansion of macro 'Debug' 500 | Debug( LDAP_DEBUG_FILTER, " FINAL\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:510:25: note: in expansion of macro 'Debug' 510 | Debug( LDAP_DEBUG_FILTER, " error=%ld\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:510:25: note: in expansion of macro 'Debug' 510 | Debug( LDAP_DEBUG_FILTER, " error=%ld\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:529:9: note: in expansion of macro 'Debug' 529 | Debug( LDAP_DEBUG_FILTER, "end get_ssa\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:529:9: note: in expansion of macro 'Debug' 529 | Debug( LDAP_DEBUG_FILTER, "end get_ssa\n", 0, 0, 0 ); | ^~~~~ filter.c: In function 'filter_free_x': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:587:17: note: in expansion of macro 'Debug' 587 | Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:587:17: note: in expansion of macro 'Debug' 587 | Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n", | ^~~~~ filter.c: In function 'get_simple_vrFilter': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:987:9: note: in expansion of macro 'Debug' 987 | Debug( LDAP_DEBUG_FILTER, "begin get_simple_vrFilter\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:987:9: note: in expansion of macro 'Debug' 987 | Debug( LDAP_DEBUG_FILTER, "begin get_simple_vrFilter\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1003:17: note: in expansion of macro 'Debug' 1003 | Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1003:17: note: in expansion of macro 'Debug' 1003 | Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1013:17: note: in expansion of macro 'Debug' 1013 | Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1013:17: note: in expansion of macro 'Debug' 1013 | Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1018:17: note: in expansion of macro 'Debug' 1018 | Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1018:17: note: in expansion of macro 'Debug' 1018 | Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1026:17: note: in expansion of macro 'Debug' 1026 | Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1026:17: note: in expansion of macro 'Debug' 1026 | Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1036:17: note: in expansion of macro 'Debug' 1036 | Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1036:17: note: in expansion of macro 'Debug' 1036 | Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1067:17: note: in expansion of macro 'Debug' 1067 | Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1067:17: note: in expansion of macro 'Debug' 1067 | Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1075:17: note: in expansion of macro 'Debug' 1075 | Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1075:17: note: in expansion of macro 'Debug' 1075 | Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1087:17: note: in expansion of macro 'Debug' 1087 | Debug( LDAP_DEBUG_ANY, "get_simple_vrFilter: unknown filter type=%lu\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1087:17: note: in expansion of macro 'Debug' 1087 | Debug( LDAP_DEBUG_ANY, "get_simple_vrFilter: unknown filter type=%lu\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1106:9: note: in expansion of macro 'Debug' 1106 | Debug( LDAP_DEBUG_FILTER, "end get_simple_vrFilter %d\n", err, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1106:9: note: in expansion of macro 'Debug' 1106 | Debug( LDAP_DEBUG_FILTER, "end get_simple_vrFilter %d\n", err, 0, 0 ); | ^~~~~ filter.c: In function 'get_vrFilter': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1150:9: note: in expansion of macro 'Debug' 1150 | Debug( LDAP_DEBUG_FILTER, "begin get_vrFilter\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1150:9: note: in expansion of macro 'Debug' 1150 | Debug( LDAP_DEBUG_FILTER, "begin get_vrFilter\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1177:9: note: in expansion of macro 'Debug' 1177 | Debug( LDAP_DEBUG_FILTER, "end get_vrFilter\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1177:9: note: in expansion of macro 'Debug' 1177 | Debug( LDAP_DEBUG_FILTER, "end get_vrFilter\n", 0, 0, 0 ); | ^~~~~ filter.c: In function 'vrFilter_free': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1219:25: note: in expansion of macro 'Debug' 1219 | Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1219:25: note: in expansion of macro 'Debug' 1219 | Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n", | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o limits.o limits.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o backover.o backover.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/slapi' /bin/sh ../../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_ext.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_ext.c -fPIC -DPIC -o .libs/slapi_ext.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/slapi' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o backend.o backend.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/slapi' /bin/sh ../../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_dn.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_dn.c -fPIC -DPIC -o .libs/slapi_dn.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/slapi' In file included from slap.h:49, from limits.c:25: limits.c: In function 'limits_get': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ limits.c:177:25: note: in expansion of macro 'Debug' 177 | Debug( LDAP_DEBUG_TRACE, "<== limits_get: type=%s match=%s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ limits.c:177:25: note: in expansion of macro 'Debug' 177 | Debug( LDAP_DEBUG_TRACE, "<== limits_get: type=%s match=%s\n", | ^~~~~ limits.c: In function 'limits_parse': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ limits.c:413:41: note: in expansion of macro 'Debug' 413 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ limits.c:413:41: note: in expansion of macro 'Debug' 413 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ limits.c:426:41: note: in expansion of macro 'Debug' 426 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ limits.c:426:41: note: in expansion of macro 'Debug' 426 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ limits.c:544:25: note: in expansion of macro 'Debug' 544 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ limits.c:544:25: note: in expansion of macro 'Debug' 544 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ limits.c:619:17: note: in expansion of macro 'Debug' 619 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ limits.c:619:17: note: in expansion of macro 'Debug' 619 | Debug( LDAP_DEBUG_ANY, | ^~~~~ In file included from slap.h:49, from backover.c:27: backover.c: In function 'over_db_config': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backover.c:75:41: note: in expansion of macro 'Debug' 75 | Debug( LDAP_DEBUG_ANY, "over_db_config(): " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backover.c:75:41: note: in expansion of macro 'Debug' 75 | Debug( LDAP_DEBUG_ANY, "over_db_config(): " | ^~~~~ backover.c: In function 'overlay_register': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backover.c:908:25: note: in expansion of macro 'Debug' 908 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backover.c:908:25: note: in expansion of macro 'Debug' 908 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backover.c:939:41: note: in expansion of macro 'Debug' 939 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backover.c:939:41: note: in expansion of macro 'Debug' 939 | Debug( LDAP_DEBUG_ANY, | ^~~~~ backover.c: In function 'overlay_find': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backover.c:1012:41: note: in expansion of macro 'Debug' 1012 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backover.c:1012:41: note: in expansion of macro 'Debug' 1012 | Debug( LDAP_DEBUG_ANY, | ^~~~~ backover.c: In function 'overlay_config': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backover.c:1301:17: note: in expansion of macro 'Debug' 1301 | Debug( LDAP_DEBUG_ANY, "overlay \"%s\" not found\n", ov, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backover.c:1301:17: note: in expansion of macro 'Debug' 1301 | Debug( LDAP_DEBUG_ANY, "overlay \"%s\" not found\n", ov, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backover.c:1319:33: note: in expansion of macro 'Debug' 1319 | Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backover.c:1319:33: note: in expansion of macro 'Debug' 1319 | Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backover.c:1326:25: note: in expansion of macro 'Debug' 1326 | Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backover.c:1326:25: note: in expansion of macro 'Debug' 1326 | Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backover.c:1392:33: note: in expansion of macro 'Debug' 1392 | Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backover.c:1392:33: note: in expansion of macro 'Debug' 1392 | Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); | ^~~~~ In file included from slap.h:49, from backend.c:36: backend.c: In function 'backend_init': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:88:17: note: in expansion of macro 'Debug' 88 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:88:17: note: in expansion of macro 'Debug' 88 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:99:25: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:99:25: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_ANY, | ^~~~~ backend.c: In function 'backend_add': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:139:17: note: in expansion of macro 'Debug' 139 | Debug( LDAP_DEBUG_ANY, "backend_add: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:139:17: note: in expansion of macro 'Debug' 139 | Debug( LDAP_DEBUG_ANY, "backend_add: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:147:17: note: in expansion of macro 'Debug' 147 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:147:17: note: in expansion of macro 'Debug' 147 | Debug( LDAP_DEBUG_ANY, | ^~~~~ backend.c: In function 'backend_startup_one': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:204:9: note: in expansion of macro 'Debug' 204 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:204:9: note: in expansion of macro 'Debug' 204 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ backend.c: In function 'backend_startup': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:260:17: note: in expansion of macro 'Debug' 260 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:260:17: note: in expansion of macro 'Debug' 260 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:270:33: note: in expansion of macro 'Debug' 270 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:270:33: note: in expansion of macro 'Debug' 270 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:285:25: note: in expansion of macro 'Debug' 285 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:285:25: note: in expansion of macro 'Debug' 285 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:304:33: note: in expansion of macro 'Debug' 304 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:304:33: note: in expansion of macro 'Debug' 304 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:319:25: note: in expansion of macro 'Debug' 319 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:319:25: note: in expansion of macro 'Debug' 319 | Debug( LDAP_DEBUG_ANY, | ^~~~~ backend.c: In function 'backend_shutdown': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:380:25: note: in expansion of macro 'Debug' 380 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:380:25: note: in expansion of macro 'Debug' 380 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:402:25: note: in expansion of macro 'Debug' 402 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:402:25: note: in expansion of macro 'Debug' 402 | Debug( LDAP_DEBUG_ANY, | ^~~~~ backend.c: In function 'backend_check_controls': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:956:41: note: in expansion of macro 'Debug' 956 | Debug( LDAP_DEBUG_ANY, "backend_check_controls: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:956:41: note: in expansion of macro 'Debug' 956 | Debug( LDAP_DEBUG_ANY, "backend_check_controls: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:961:41: note: in expansion of macro 'Debug' 961 | Debug( LDAP_DEBUG_TRACE, "backend_check_controls: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:961:41: note: in expansion of macro 'Debug' 961 | Debug( LDAP_DEBUG_TRACE, "backend_check_controls: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:993:33: note: in expansion of macro 'Debug' 993 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:993:33: note: in expansion of macro 'Debug' 993 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/slapi' /bin/sh ../../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c plugin.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c plugin.c -fPIC -DPIC -o .libs/plugin.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/slapi' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/slapi' /bin/sh ../../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_overlay.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_overlay.c -fPIC -DPIC -o .libs/slapi_overlay.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/slapi' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldif' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c ldif.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c ldif.c -fPIC -DPIC -o ldif.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldif' In file included from ../slap.h:49, from slapi_overlay.c:28: slapi_overlay.c: In function 'slapi_op_bind_callback': ../../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ ../slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ slapi_overlay.c:280:25: note: in expansion of macro 'Statslog' 280 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ ../slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ slapi_overlay.c:280:25: note: in expansion of macro 'Statslog' 280 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ In file included from ../slap.h:49, from ldif.c:30: ldif.c: In function 'fullpath_alloc': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:269:17: note: in expansion of macro 'Debug' 269 | Debug( LDAP_DEBUG_ANY, "back-ldif: out of memory\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:269:17: note: in expansion of macro 'Debug' 269 | Debug( LDAP_DEBUG_ANY, "back-ldif: out of memory\n", 0, 0, 0 ); | ^~~~~ ldif.c: In function 'ldif_read_file': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:474:41: note: in expansion of macro 'Debug' 474 | Debug( LDAP_DEBUG_ANY, "ldif_read_file: checksum error on \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:474:41: note: in expansion of macro 'Debug' 474 | Debug( LDAP_DEBUG_ANY, "ldif_read_file: checksum error on \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:480:17: note: in expansion of macro 'Debug' 480 | Debug( LDAP_DEBUG_TRACE, "ldif_read_file: %s: \"%s\"\n", msg, path, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:480:17: note: in expansion of macro 'Debug' 480 | Debug( LDAP_DEBUG_TRACE, "ldif_read_file: %s: \"%s\"\n", msg, path, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:484:25: note: in expansion of macro 'Debug' 484 | Debug( LDAP_DEBUG_TRACE, "ldif_read_file: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:484:25: note: in expansion of macro 'Debug' 484 | Debug( LDAP_DEBUG_TRACE, "ldif_read_file: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:489:25: note: in expansion of macro 'Debug' 489 | Debug( LDAP_DEBUG_ANY, "ldif_read_file: %s for \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:489:25: note: in expansion of macro 'Debug' 489 | Debug( LDAP_DEBUG_ANY, "ldif_read_file: %s for \"%s\"\n", | ^~~~~ ldif.c: In function 'ldif_write_entry': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:598:33: note: in expansion of macro 'Debug' 598 | Debug( LDAP_DEBUG_TRACE, "ldif_write_entry: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:598:33: note: in expansion of macro 'Debug' 598 | Debug( LDAP_DEBUG_TRACE, "ldif_write_entry: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:603:33: note: in expansion of macro 'Debug' 603 | Debug( LDAP_DEBUG_ANY, "ldif_write_entry: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:603:33: note: in expansion of macro 'Debug' 603 | Debug( LDAP_DEBUG_ANY, "ldif_write_entry: " | ^~~~~ ldif.c: In function 'ldif_send_entry': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:752:41: note: in expansion of macro 'Debug' 752 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:752:41: note: in expansion of macro 'Debug' 752 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ldif.c: In function 'ldif_readdir': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:821:25: note: in expansion of macro 'Debug' 821 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:821:25: note: in expansion of macro 'Debug' 821 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ldif.c: In function 'ldif_search_entry': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:929:25: note: in expansion of macro 'Debug' 929 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:929:25: note: in expansion of macro 'Debug' 929 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:982:49: note: in expansion of macro 'Debug' 982 | Debug( LDAP_DEBUG_ANY, "ldif_search_entry: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:982:49: note: in expansion of macro 'Debug' 982 | Debug( LDAP_DEBUG_ANY, "ldif_search_entry: " | ^~~~~ ldif.c: In function 'ldif_prepare_create': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:1067:17: note: in expansion of macro 'Debug' 1067 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:1067:17: note: in expansion of macro 'Debug' 1067 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:1120:25: note: in expansion of macro 'Debug' 1120 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:1120:25: note: in expansion of macro 'Debug' 1120 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ldif.c: In function 'ldif_back_add': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:1397:9: note: in expansion of macro 'Debug' 1397 | Debug( LDAP_DEBUG_TRACE, "ldif_back_add: \"%s\"\n", e->e_dn, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:1397:9: note: in expansion of macro 'Debug' 1397 | Debug( LDAP_DEBUG_TRACE, "ldif_back_add: \"%s\"\n", e->e_dn, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:1425:9: note: in expansion of macro 'Debug' 1425 | Debug( LDAP_DEBUG_TRACE, "ldif_back_add: err: %d text: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:1425:9: note: in expansion of macro 'Debug' 1425 | Debug( LDAP_DEBUG_TRACE, "ldif_back_add: err: %d text: %s\n", | ^~~~~ ldif.c: In function 'ldif_back_db_open': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:1863:17: note: in expansion of macro 'Debug' 1863 | Debug( LDAP_DEBUG_ANY, "missing base path for back-ldif\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:1863:17: note: in expansion of macro 'Debug' 1863 | Debug( LDAP_DEBUG_ANY, "missing base path for back-ldif\n", 0, 0, 0); | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o slapcommon.o slapcommon.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' In file included from slap.h:49, from slapcommon.h:21, from slapcommon.c:37: slapcommon.c: In function 'parse_slapopt': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:148:25: note: in expansion of macro 'Debug' 148 | Debug( LDAP_DEBUG_ANY, "unable to parse ssf=\"%s\".\n", p, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:148:25: note: in expansion of macro 'Debug' 148 | Debug( LDAP_DEBUG_ANY, "unable to parse ssf=\"%s\".\n", p, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:154:25: note: in expansion of macro 'Debug' 154 | Debug( LDAP_DEBUG_ANY, "unable to parse transport_ssf=\"%s\".\n", p, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:154:25: note: in expansion of macro 'Debug' 154 | Debug( LDAP_DEBUG_ANY, "unable to parse transport_ssf=\"%s\".\n", p, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:160:25: note: in expansion of macro 'Debug' 160 | Debug( LDAP_DEBUG_ANY, "unable to parse tls_ssf=\"%s\".\n", p, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:160:25: note: in expansion of macro 'Debug' 160 | Debug( LDAP_DEBUG_ANY, "unable to parse tls_ssf=\"%s\".\n", p, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:166:25: note: in expansion of macro 'Debug' 166 | Debug( LDAP_DEBUG_ANY, "unable to parse sasl_ssf=\"%s\".\n", p, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:166:25: note: in expansion of macro 'Debug' 166 | Debug( LDAP_DEBUG_ANY, "unable to parse sasl_ssf=\"%s\".\n", p, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:203:33: note: in expansion of macro 'Debug' 203 | Debug( LDAP_DEBUG_ANY, "unable to parse schema-check=\"%s\".\n", p, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:203:33: note: in expansion of macro 'Debug' 203 | Debug( LDAP_DEBUG_ANY, "unable to parse schema-check=\"%s\".\n", p, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:209:25: note: in expansion of macro 'Debug' 209 | Debug( LDAP_DEBUG_ANY, "schema-check meaningless for tool.\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:209:25: note: in expansion of macro 'Debug' 209 | Debug( LDAP_DEBUG_ANY, "schema-check meaningless for tool.\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:221:33: note: in expansion of macro 'Debug' 221 | Debug( LDAP_DEBUG_ANY, "unable to parse value-check=\"%s\".\n", p, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:221:33: note: in expansion of macro 'Debug' 221 | Debug( LDAP_DEBUG_ANY, "unable to parse value-check=\"%s\".\n", p, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:227:25: note: in expansion of macro 'Debug' 227 | Debug( LDAP_DEBUG_ANY, "value-check meaningless for tool.\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:227:25: note: in expansion of macro 'Debug' 227 | Debug( LDAP_DEBUG_ANY, "value-check meaningless for tool.\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:241:41: note: in expansion of macro 'Debug' 241 | Debug( LDAP_DEBUG_ANY, "unable to parse ldif_wrap=\"%s\".\n", p, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:241:41: note: in expansion of macro 'Debug' 241 | Debug( LDAP_DEBUG_ANY, "unable to parse ldif_wrap=\"%s\".\n", p, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:249:25: note: in expansion of macro 'Debug' 249 | Debug( LDAP_DEBUG_ANY, "ldif-wrap meaningless for tool.\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:249:25: note: in expansion of macro 'Debug' 249 | Debug( LDAP_DEBUG_ANY, "ldif-wrap meaningless for tool.\n", 0, 0, 0 ); | ^~~~~ slapcommon.c: In function 'slap_tool_init': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:842:25: note: in expansion of macro 'Debug' 842 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:842:25: note: in expansion of macro 'Debug' 842 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o connection.o connection.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' In file included from slap.h:49, from connection.c:40: connection.c: In function 'connections_init': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:105:17: note: in expansion of macro 'Debug' 105 | Debug( LDAP_DEBUG_ANY, "connections_init: already initialized.\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:105:17: note: in expansion of macro 'Debug' 105 | Debug( LDAP_DEBUG_ANY, "connections_init: already initialized.\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:117:17: note: in expansion of macro 'Debug' 117 | Debug( LDAP_DEBUG_ANY, "connections_init: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:117:17: note: in expansion of macro 'Debug' 117 | Debug( LDAP_DEBUG_ANY, "connections_init: " | ^~~~~ connection.c: In function 'connections_destroy': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:147:17: note: in expansion of macro 'Debug' 147 | Debug( LDAP_DEBUG_ANY, "connections_destroy: nothing to destroy.\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:147:17: note: in expansion of macro 'Debug' 147 | Debug( LDAP_DEBUG_ANY, "connections_destroy: nothing to destroy.\n", | ^~~~~ connection.c: In function 'connection_get': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:284:9: note: in expansion of macro 'Debug' 284 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:284:9: note: in expansion of macro 'Debug' 284 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:303:25: note: in expansion of macro 'Debug' 303 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:303:25: note: in expansion of macro 'Debug' 303 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:313:17: note: in expansion of macro 'Debug' 313 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:313:17: note: in expansion of macro 'Debug' 313 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ connection.c: In function 'connection_init': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:365:17: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:365:17: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:543:17: note: in expansion of macro 'Debug' 543 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:543:17: note: in expansion of macro 'Debug' 543 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:604:17: note: in expansion of macro 'Statslog' 604 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:604:17: note: in expansion of macro 'Statslog' 604 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ connection.c: In function 'connection_destroy': ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:734:25: note: in expansion of macro 'Statslog' 734 | Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed\n", | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:734:25: note: in expansion of macro 'Statslog' 734 | Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed\n", | ^~~~~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:737:25: note: in expansion of macro 'Statslog' 737 | Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed (%s)\n", | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:737:25: note: in expansion of macro 'Statslog' 737 | Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed (%s)\n", | ^~~~~~~~ connection.c: In function 'connection_closing': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:838:17: note: in expansion of macro 'Debug' 838 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:838:17: note: in expansion of macro 'Debug' 838 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ connection.c: In function 'connection_close': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:875:17: note: in expansion of macro 'Debug' 875 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:875:17: note: in expansion of macro 'Debug' 875 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:881:9: note: in expansion of macro 'Debug' 881 | Debug( LDAP_DEBUG_TRACE, "connection_close: conn=%lu sd=%d\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:881:9: note: in expansion of macro 'Debug' 881 | Debug( LDAP_DEBUG_TRACE, "connection_close: conn=%lu sd=%d\n", | ^~~~~ connection.c: In function 'connection_operation': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1125:17: note: in expansion of macro 'Debug' 1125 | Debug( LDAP_DEBUG_ANY, "connection_operation: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1125:17: note: in expansion of macro 'Debug' 1125 | Debug( LDAP_DEBUG_ANY, "connection_operation: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1137:17: note: in expansion of macro 'Debug' 1137 | Debug( LDAP_DEBUG_ANY, "connection_operation: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1137:17: note: in expansion of macro 'Debug' 1137 | Debug( LDAP_DEBUG_ANY, "connection_operation: " | ^~~~~ connection.c: In function 'connection_read_thread': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1314:17: note: in expansion of macro 'Debug' 1314 | Debug( LDAP_DEBUG_CONNS, "connection_read(%d) error\n", s, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1314:17: note: in expansion of macro 'Debug' 1314 | Debug( LDAP_DEBUG_CONNS, "connection_read(%d) error\n", s, 0, 0 ); | ^~~~~ connection.c: In function 'connection_read_activate': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1350:17: note: in expansion of macro 'Debug' 1350 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1350:17: note: in expansion of macro 'Debug' 1350 | Debug( LDAP_DEBUG_ANY, | ^~~~~ connection.c: In function 'connection_read': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1370:17: note: in expansion of macro 'Debug' 1370 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1370:17: note: in expansion of macro 'Debug' 1370 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1380:17: note: in expansion of macro 'Debug' 1380 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1380:17: note: in expansion of macro 'Debug' 1380 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1395:9: note: in expansion of macro 'Debug' 1395 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1395:9: note: in expansion of macro 'Debug' 1395 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1435:25: note: in expansion of macro 'Statslog' 1435 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1435:25: note: in expansion of macro 'Statslog' 1435 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ connection.c: In function 'connection_input': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1543:17: note: in expansion of macro 'Debug' 1543 | Debug( LDAP_DEBUG_ANY, "ber_alloc failed\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1543:17: note: in expansion of macro 'Debug' 1543 | Debug( LDAP_DEBUG_ANY, "ber_alloc failed\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1598:17: note: in expansion of macro 'Statslog' 1598 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1598:17: note: in expansion of macro 'Statslog' 1598 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1626:17: note: in expansion of macro 'Debug' 1626 | Debug( LDAP_DEBUG_ANY, "ber_get_int returns 0x%lx\n", tag, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1626:17: note: in expansion of macro 'Debug' 1626 | Debug( LDAP_DEBUG_ANY, "ber_get_int returns 0x%lx\n", tag, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1633:17: note: in expansion of macro 'Debug' 1633 | Debug( LDAP_DEBUG_ANY, "ber_peek_tag returns 0x%lx\n", tag, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1633:17: note: in expansion of macro 'Debug' 1633 | Debug( LDAP_DEBUG_ANY, "ber_peek_tag returns 0x%lx\n", tag, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1646:25: note: in expansion of macro 'Debug' 1646 | Debug( LDAP_DEBUG_ANY, "invalid req for UDP 0x%lx\n", tag, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1646:25: note: in expansion of macro 'Debug' 1646 | Debug( LDAP_DEBUG_ANY, "invalid req for UDP 0x%lx\n", tag, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1661:9: note: in expansion of macro 'Debug' 1661 | Debug( LDAP_DEBUG_TRACE, "op tag 0x%lx, time %ld\n", tag, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1661:9: note: in expansion of macro 'Debug' 1661 | Debug( LDAP_DEBUG_TRACE, "op tag 0x%lx, time %ld\n", tag, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1686:25: note: in expansion of macro 'Debug' 1686 | Debug( LDAP_DEBUG_ANY, "ber_write failed\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1686:25: note: in expansion of macro 'Debug' 1686 | Debug( LDAP_DEBUG_ANY, "ber_write failed\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1693:33: note: in expansion of macro 'Debug' 1693 | Debug( LDAP_DEBUG_ANY, "ber_write failed\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1693:33: note: in expansion of macro 'Debug' 1693 | Debug( LDAP_DEBUG_ANY, "ber_write failed\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1742:17: note: in expansion of macro 'Debug' 1742 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1742:17: note: in expansion of macro 'Debug' 1742 | Debug( LDAP_DEBUG_ANY, | ^~~~~ connection.c: In function 'connection_resched': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1792:17: note: in expansion of macro 'Debug' 1792 | Debug( LDAP_DEBUG_CONNS, "connection_resched: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1792:17: note: in expansion of macro 'Debug' 1792 | Debug( LDAP_DEBUG_CONNS, "connection_resched: " | ^~~~~ connection.c: In function 'connection_op_activate': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1960:17: note: in expansion of macro 'Debug' 1960 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1960:17: note: in expansion of macro 'Debug' 1960 | Debug( LDAP_DEBUG_ANY, | ^~~~~ connection.c: In function 'connection_write': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1978:17: note: in expansion of macro 'Debug' 1978 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1978:17: note: in expansion of macro 'Debug' 1978 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1996:9: note: in expansion of macro 'Debug' 1996 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1996:9: note: in expansion of macro 'Debug' 1996 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o saslauthz.o saslauthz.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o result.o result.c In file included from slap.h:49, from saslauthz.c:28: saslauthz.c: In function 'authzValidate': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:229:9: note: in expansion of macro 'Debug' 229 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:229:9: note: in expansion of macro 'Debug' 229 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ saslauthz.c: In function 'authzNormalize': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:884:9: note: in expansion of macro 'Debug' 884 | Debug( LDAP_DEBUG_TRACE, ">>> authzNormalize: <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:884:9: note: in expansion of macro 'Debug' 884 | Debug( LDAP_DEBUG_TRACE, ">>> authzNormalize: <%s>\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:889:9: note: in expansion of macro 'Debug' 889 | Debug( LDAP_DEBUG_TRACE, "<<< authzNormalize: <%s> (%d)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:889:9: note: in expansion of macro 'Debug' 889 | Debug( LDAP_DEBUG_TRACE, "<<< authzNormalize: <%s> (%d)\n", | ^~~~~ saslauthz.c: In function 'authzPretty': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:904:9: note: in expansion of macro 'Debug' 904 | Debug( LDAP_DEBUG_TRACE, ">>> authzPretty: <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:904:9: note: in expansion of macro 'Debug' 904 | Debug( LDAP_DEBUG_TRACE, ">>> authzPretty: <%s>\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:909:9: note: in expansion of macro 'Debug' 909 | Debug( LDAP_DEBUG_TRACE, "<<< authzPretty: <%s> (%d)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:909:9: note: in expansion of macro 'Debug' 909 | Debug( LDAP_DEBUG_TRACE, "<<< authzPretty: <%s> (%d)\n", | ^~~~~ saslauthz.c: In function 'slap_parseURI': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:940:9: note: in expansion of macro 'Debug' 940 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:940:9: note: in expansion of macro 'Debug' 940 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ saslauthz.c: In function 'sasl_sc_sasl2dn': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:1604:17: note: in expansion of macro 'Debug' 1604 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:1604:17: note: in expansion of macro 'Debug' 1604 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ saslauthz.c: In function 'slap_sasl_match': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:1677:9: note: in expansion of macro 'Debug' 1677 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:1677:9: note: in expansion of macro 'Debug' 1677 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:1816:9: note: in expansion of macro 'Debug' 1816 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:1816:9: note: in expansion of macro 'Debug' 1816 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:1860:9: note: in expansion of macro 'Debug' 1860 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:1860:9: note: in expansion of macro 'Debug' 1860 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ saslauthz.c: In function 'slap_sasl_check_authz': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:1902:9: note: in expansion of macro 'Debug' 1902 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:1902:9: note: in expansion of macro 'Debug' 1902 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ saslauthz.c: In function 'slap_sasl2dn': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:1931:9: note: in expansion of macro 'Debug' 1931 | Debug( LDAP_DEBUG_TRACE, "==>slap_sasl2dn: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:1931:9: note: in expansion of macro 'Debug' 1931 | Debug( LDAP_DEBUG_TRACE, "==>slap_sasl2dn: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:1982:9: note: in expansion of macro 'Debug' 1982 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:1982:9: note: in expansion of macro 'Debug' 1982 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:2035:9: note: in expansion of macro 'Debug' 2035 | Debug( LDAP_DEBUG_TRACE, "<==slap_sasl2dn: Converted SASL name to %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:2035:9: note: in expansion of macro 'Debug' 2035 | Debug( LDAP_DEBUG_TRACE, "<==slap_sasl2dn: Converted SASL name to %s\n", | ^~~~~ saslauthz.c: In function 'slap_sasl_authorized': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:2062:9: note: in expansion of macro 'Debug' 2062 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:2062:9: note: in expansion of macro 'Debug' 2062 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:2106:9: note: in expansion of macro 'Debug' 2106 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:2106:9: note: in expansion of macro 'Debug' 2106 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ In file included from /usr/include/string.h:519, from ../../include/ac/string.h:21, from saslauthz.c:25: In function 'strncpy', inlined from 'authzPrettyNormal' at saslauthz.c:632:3: /usr/include/bits/string_fortified.h:95:10: warning: 'strncpy' specified bound 8192 equals destination size [-Wstringop-truncation] 95 | return __builtin___strncpy_chk (__dest, __src, __len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 96 | __glibc_objsize (__dest)); | ~~~~~~~~~~~~~~~~~~~~~~~~~ In function 'strncpy', inlined from 'slap_parseURI' at saslauthz.c:1064:3: /usr/include/bits/string_fortified.h:95:10: warning: 'strncpy' specified bound 8192 equals destination size [-Wstringop-truncation] 95 | return __builtin___strncpy_chk (__dest, __src, __len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 96 | __glibc_objsize (__dest)); | ~~~~~~~~~~~~~~~~~~~~~~~~~ In function 'strncpy', inlined from 'authzValidate' at saslauthz.c:320:3: /usr/include/bits/string_fortified.h:95:10: warning: 'strncpy' specified bound 8192 equals destination size [-Wstringop-truncation] 95 | return __builtin___strncpy_chk (__dest, __src, __len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 96 | __glibc_objsize (__dest)); | ~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from slap.h:49, from result.c:38: result.c: In function 'send_ldap_ber': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:352:17: note: in expansion of macro 'Debug' 352 | Debug( LDAP_DEBUG_CONNS, "ber_flush2 failed errno=%d reason=\"%s\"\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:352:17: note: in expansion of macro 'Debug' 352 | Debug( LDAP_DEBUG_CONNS, "ber_flush2 failed errno=%d reason=\"%s\"\n", | ^~~~~ result.c: In function 'send_ldap_response': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:614:17: note: in expansion of macro 'Debug' 614 | Debug( LDAP_DEBUG_ARGS, "send_ldap_response: ref=\"%s\"\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:614:17: note: in expansion of macro 'Debug' 614 | Debug( LDAP_DEBUG_ARGS, "send_ldap_response: ref=\"%s\"\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:693:17: note: in expansion of macro 'Debug' 693 | Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:693:17: note: in expansion of macro 'Debug' 693 | Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:714:17: note: in expansion of macro 'Debug' 714 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:714:17: note: in expansion of macro 'Debug' 714 | Debug( LDAP_DEBUG_ANY, | ^~~~~ result.c: In function 'send_ldap_disconnect': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:773:9: note: in expansion of macro 'Debug' 773 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:773:9: note: in expansion of macro 'Debug' 773 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ result.c:797:17: note: in expansion of macro 'Statslog' 797 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ result.c:797:17: note: in expansion of macro 'Statslog' 797 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ result.c: In function 'slap_send_ldap_result': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:817:9: note: in expansion of macro 'Debug' 817 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:817:9: note: in expansion of macro 'Debug' 817 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:825:17: note: in expansion of macro 'Debug' 825 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:825:17: note: in expansion of macro 'Debug' 825 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ result.c:868:25: note: in expansion of macro 'Statslog' 868 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ result.c:868:25: note: in expansion of macro 'Statslog' 868 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ result.c: In function 'send_ldap_sasl': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:883:9: note: in expansion of macro 'Debug' 883 | Debug( LDAP_DEBUG_TRACE, "send_ldap_sasl: err=%d len=%ld\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:883:9: note: in expansion of macro 'Debug' 883 | Debug( LDAP_DEBUG_TRACE, "send_ldap_sasl: err=%d len=%ld\n", | ^~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ result.c:895:17: note: in expansion of macro 'Statslog' 895 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ result.c:895:17: note: in expansion of macro 'Statslog' 895 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ result.c: In function 'slap_send_ldap_extended': ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ result.c:919:17: note: in expansion of macro 'Statslog' 919 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ result.c:919:17: note: in expansion of macro 'Statslog' 919 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ result.c: In function 'slap_send_ldap_intermediate': ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ result.c:942:17: note: in expansion of macro 'Statslog' 942 | Statslog( LDAP_DEBUG_STATS2, | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ result.c:942:17: note: in expansion of macro 'Statslog' 942 | Statslog( LDAP_DEBUG_STATS2, | ^~~~~~~~ result.c: In function 'slap_send_search_entry': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1025:17: note: in expansion of macro 'Debug' 1025 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1025:17: note: in expansion of macro 'Debug' 1025 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1068:17: note: in expansion of macro 'Debug' 1068 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1068:17: note: in expansion of macro 'Debug' 1068 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1098:25: note: in expansion of macro 'Debug' 1098 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1098:25: note: in expansion of macro 'Debug' 1098 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1116:33: note: in expansion of macro 'Debug' 1116 | Debug( LDAP_DEBUG_ANY, "send_search_entry: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1116:33: note: in expansion of macro 'Debug' 1116 | Debug( LDAP_DEBUG_ANY, "send_search_entry: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1162:33: note: in expansion of macro 'Debug' 1162 | Debug( LDAP_DEBUG_ACL, "send_search_entry: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1162:33: note: in expansion of macro 'Debug' 1162 | Debug( LDAP_DEBUG_ACL, "send_search_entry: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1169:33: note: in expansion of macro 'Debug' 1169 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1169:33: note: in expansion of macro 'Debug' 1169 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1203:49: note: in expansion of macro 'Debug' 1203 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1203:49: note: in expansion of macro 'Debug' 1203 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1215:41: note: in expansion of macro 'Debug' 1215 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1215:41: note: in expansion of macro 'Debug' 1215 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1229:25: note: in expansion of macro 'Debug' 1229 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1229:25: note: in expansion of macro 'Debug' 1229 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1261:33: note: in expansion of macro 'Debug' 1261 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1261:33: note: in expansion of macro 'Debug' 1261 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1282:33: note: in expansion of macro 'Debug' 1282 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1282:33: note: in expansion of macro 'Debug' 1282 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1326:25: note: in expansion of macro 'Debug' 1326 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1326:25: note: in expansion of macro 'Debug' 1326 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1336:25: note: in expansion of macro 'Debug' 1336 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1336:25: note: in expansion of macro 'Debug' 1336 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1365:41: note: in expansion of macro 'Debug' 1365 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1365:41: note: in expansion of macro 'Debug' 1365 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1379:25: note: in expansion of macro 'Debug' 1379 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1379:25: note: in expansion of macro 'Debug' 1379 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1416:17: note: in expansion of macro 'Debug' 1416 | Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1416:17: note: in expansion of macro 'Debug' 1416 | Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1424:9: note: in expansion of macro 'Statslog' 1424 | Statslog( LDAP_DEBUG_STATS2, "%s ENTRY dn=\"%s\"\n", | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1424:9: note: in expansion of macro 'Statslog' 1424 | Statslog( LDAP_DEBUG_STATS2, "%s ENTRY dn=\"%s\"\n", | ^~~~~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1434:25: note: in expansion of macro 'Debug' 1434 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1434:25: note: in expansion of macro 'Debug' 1434 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1450:9: note: in expansion of macro 'Debug' 1450 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1450:9: note: in expansion of macro 'Debug' 1450 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ result.c: In function 'slap_send_search_reference': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1508:9: note: in expansion of macro 'Debug' 1508 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1508:9: note: in expansion of macro 'Debug' 1508 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1515:17: note: in expansion of macro 'Debug' 1515 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1515:17: note: in expansion of macro 'Debug' 1515 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1525:17: note: in expansion of macro 'Debug' 1525 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1525:17: note: in expansion of macro 'Debug' 1525 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1534:17: note: in expansion of macro 'Debug' 1534 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1534:17: note: in expansion of macro 'Debug' 1534 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1542:17: note: in expansion of macro 'Debug' 1542 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1542:17: note: in expansion of macro 'Debug' 1542 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1581:17: note: in expansion of macro 'Debug' 1581 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1581:17: note: in expansion of macro 'Debug' 1581 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1617:25: note: in expansion of macro 'Statslog' 1617 | Statslog( LDAP_DEBUG_STATS2, "%s REF #%d \"%s\"\n", | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1617:25: note: in expansion of macro 'Statslog' 1617 | Statslog( LDAP_DEBUG_STATS2, "%s REF #%d \"%s\"\n", | ^~~~~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1623:17: note: in expansion of macro 'Statslog' 1623 | Statslog( LDAP_DEBUG_STATS2, "%s REF \"(null)\"\n", | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1623:17: note: in expansion of macro 'Statslog' 1623 | Statslog( LDAP_DEBUG_STATS2, "%s REF \"(null)\"\n", | ^~~~~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1627:9: note: in expansion of macro 'Debug' 1627 | Debug( LDAP_DEBUG_TRACE, "<= send_search_reference\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1627:9: note: in expansion of macro 'Debug' 1627 | Debug( LDAP_DEBUG_TRACE, "<= send_search_reference\n", 0, 0, 0 ); | ^~~~~ result.c: In function 'str2result': ../../make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o sasl.o sasl.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldif' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c version.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c version.c -fPIC -DPIC -o version.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldif' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldif' ar ruv libback_ldif.a `echo ldif.lo | sed 's/\.lo/.o/g'` version.o a - ldif.o a - version.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldif' cd back-monitor; /usr/bin/make -w -j48 -Otarget --jobserver-auth=6,10 all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1664:17: note: in expansion of macro 'Debug' 1664 | Debug( LDAP_DEBUG_ANY, "str2result (%s) expecting \"RESULT\"\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1664:17: note: in expansion of macro 'Debug' 1664 | Debug( LDAP_DEBUG_ANY, "str2result (%s) expecting \"RESULT\"\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1685:33: note: in expansion of macro 'Debug' 1685 | Debug( LDAP_DEBUG_ANY, "str2result (%s) missing value\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1685:33: note: in expansion of macro 'Debug' 1685 | Debug( LDAP_DEBUG_ANY, "str2result (%s) missing value\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1693:33: note: in expansion of macro 'Debug' 1693 | Debug( LDAP_DEBUG_ANY, "str2result (%s) missing or empty value\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1693:33: note: in expansion of macro 'Debug' 1693 | Debug( LDAP_DEBUG_ANY, "str2result (%s) missing or empty value\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1701:33: note: in expansion of macro 'Debug' 1701 | Debug( LDAP_DEBUG_ANY, "str2result (%s) unable to parse value\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1701:33: note: in expansion of macro 'Debug' 1701 | Debug( LDAP_DEBUG_ANY, "str2result (%s) unable to parse value\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1710:33: note: in expansion of macro 'Debug' 1710 | Debug( LDAP_DEBUG_ANY, "str2result (%s) extra cruft after value\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1710:33: note: in expansion of macro 'Debug' 1710 | Debug( LDAP_DEBUG_ANY, "str2result (%s) extra cruft after value\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1728:25: note: in expansion of macro 'Debug' 1728 | Debug( LDAP_DEBUG_ANY, "str2result (%s) unknown\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1728:25: note: in expansion of macro 'Debug' 1728 | Debug( LDAP_DEBUG_ANY, "str2result (%s) unknown\n", | ^~~~~ In file included from sasl.c:27: sasl.c: In function 'sasl_ap_lookup': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:210:25: note: in expansion of macro 'Debug' 210 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:210:25: note: in expansion of macro 'Debug' 210 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ sasl.c: In function 'slap_sasl_authorize': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:756:17: note: in expansion of macro 'Debug' 756 | Debug( LDAP_DEBUG_TRACE, "SASL Proxy Authorize [conn=%ld]: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:756:17: note: in expansion of macro 'Debug' 756 | Debug( LDAP_DEBUG_TRACE, "SASL Proxy Authorize [conn=%ld]: " | ^~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:770:17: note: in expansion of macro 'Statslog' 770 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:770:17: note: in expansion of macro 'Statslog' 770 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:776:9: note: in expansion of macro 'Debug' 776 | Debug( LDAP_DEBUG_TRACE, "SASL Authorize [conn=%ld]: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:776:9: note: in expansion of macro 'Debug' 776 | Debug( LDAP_DEBUG_TRACE, "SASL Authorize [conn=%ld]: " | ^~~~~ sasl.c: In function 'slapd_rw_config': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:915:17: note: in expansion of macro 'Debug' 915 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:915:17: note: in expansion of macro 'Debug' 915 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:950:25: note: in expansion of macro 'Debug' 950 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:950:25: note: in expansion of macro 'Debug' 950 | Debug( LDAP_DEBUG_ANY, | ^~~~~ sasl.c: In function 'slap_sasl_init': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1149:17: note: in expansion of macro 'Debug' 1149 | Debug( LDAP_DEBUG_ANY, "slap_sasl_init: SASL library version mismatch:" | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1149:17: note: in expansion of macro 'Debug' 1149 | Debug( LDAP_DEBUG_ANY, "slap_sasl_init: SASL library version mismatch:" | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1166:17: note: in expansion of macro 'Debug' 1166 | Debug( LDAP_DEBUG_ANY, "slap_sasl_init: auxprop add plugin failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1166:17: note: in expansion of macro 'Debug' 1166 | Debug( LDAP_DEBUG_ANY, "slap_sasl_init: auxprop add plugin failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1176:17: note: in expansion of macro 'Debug' 1176 | Debug( LDAP_DEBUG_ANY, "slap_sasl_init: server init failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1176:17: note: in expansion of macro 'Debug' 1176 | Debug( LDAP_DEBUG_ANY, "slap_sasl_init: server init failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1186:9: note: in expansion of macro 'Debug' 1186 | Debug( LDAP_DEBUG_TRACE, "slap_sasl_init: initialized!\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1186:9: note: in expansion of macro 'Debug' 1186 | Debug( LDAP_DEBUG_TRACE, "slap_sasl_init: initialized!\n", | ^~~~~ sasl.c: In function 'slap_sasl_open': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1264:25: note: in expansion of macro 'Debug' 1264 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1264:25: note: in expansion of macro 'Debug' 1264 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1314:17: note: in expansion of macro 'Debug' 1314 | Debug( LDAP_DEBUG_ANY, "sasl_server_new failed: %d\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1314:17: note: in expansion of macro 'Debug' 1314 | Debug( LDAP_DEBUG_ANY, "sasl_server_new failed: %d\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1327:25: note: in expansion of macro 'Debug' 1327 | Debug( LDAP_DEBUG_ANY, "sasl_setprop failed: %d\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1327:25: note: in expansion of macro 'Debug' 1327 | Debug( LDAP_DEBUG_ANY, "sasl_setprop failed: %d\n", | ^~~~~ sasl.c: In function 'slap_sasl_mechs': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1439:25: note: in expansion of macro 'Debug' 1439 | Debug( LDAP_DEBUG_ANY, "slap_sasl_listmech failed: %d\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1439:25: note: in expansion of macro 'Debug' 1439 | Debug( LDAP_DEBUG_ANY, "slap_sasl_listmech failed: %d\n", | ^~~~~ sasl.c: In function 'slap_sasl_bind': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1623:9: note: in expansion of macro 'Debug' 1623 | Debug(LDAP_DEBUG_TRACE, "<== slap_sasl_bind: rc=%d\n", rs->sr_err, 0, 0); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1623:9: note: in expansion of macro 'Debug' 1623 | Debug(LDAP_DEBUG_TRACE, "<== slap_sasl_bind: rc=%d\n", rs->sr_err, 0, 0); | ^~~~~ sasl.c: In function 'slap_sasl_setpass': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1697:9: note: in expansion of macro 'Debug' 1697 | Debug( LDAP_DEBUG_ARGS, "==> slap_sasl_setpass: \"%s\"\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1697:9: note: in expansion of macro 'Debug' 1697 | Debug( LDAP_DEBUG_ARGS, "==> slap_sasl_setpass: \"%s\"\n", | ^~~~~ sasl.c: In function 'slap_sasl_getdn': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1895:17: note: in expansion of macro 'Debug' 1895 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1895:17: note: in expansion of macro 'Debug' 1895 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1927:17: note: in expansion of macro 'Debug' 1927 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1927:17: note: in expansion of macro 'Debug' 1927 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ ar: creating libback_ldif.a make[3]: warning: -j48 forced in submake: resetting jobserver mode. make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' rm -f version.c ../../../build/mkversion -v "" back_monitor > version.c make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/slapi' /bin/sh ../../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_ops.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_ops.c -fPIC -DPIC -o .libs/slapi_ops.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/slapi' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o config.o config.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' In file included from slap.h:49, from config.c:45: config.c: In function 'config_check_vals': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:142:17: note: in expansion of macro 'Debug' 142 | Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:142:17: note: in expansion of macro 'Debug' 142 | Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:157:17: note: in expansion of macro 'Debug' 157 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:157:17: note: in expansion of macro 'Debug' 157 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:174:17: note: in expansion of macro 'Debug' 174 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:174:17: note: in expansion of macro 'Debug' 174 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:181:17: note: in expansion of macro 'Debug' 181 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:181:17: note: in expansion of macro 'Debug' 181 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:188:17: note: in expansion of macro 'Debug' 188 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:188:17: note: in expansion of macro 'Debug' 188 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:194:17: note: in expansion of macro 'Debug' 194 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:194:17: note: in expansion of macro 'Debug' 194 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:201:17: note: in expansion of macro 'Debug' 201 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:201:17: note: in expansion of macro 'Debug' 201 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:223:25: note: in expansion of macro 'Debug' 223 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:223:25: note: in expansion of macro 'Debug' 223 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:238:25: note: in expansion of macro 'Debug' 238 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:238:25: note: in expansion of macro 'Debug' 238 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:251:41: note: in expansion of macro 'Debug' 251 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:251:41: note: in expansion of macro 'Debug' 251 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:262:41: note: in expansion of macro 'Debug' 262 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:262:41: note: in expansion of macro 'Debug' 262 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:273:41: note: in expansion of macro 'Debug' 273 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:273:41: note: in expansion of macro 'Debug' 273 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ config.c:280:52: warning: passing argument 1 of 'lutil_atoulx' from incompatible pointer type [-Wincompatible-pointer-types] 280 | if ( LUTIL_ATOULX( &ularg, c->argv[1], 0 ) != 0 ) { | ^~~~~~ | | | size_t * {aka unsigned int *} In file included from config.c:49: ../../include/lutil.h:302:30: note: expected 'long unsigned int *' but argument is of type 'size_t *' {aka 'unsigned int *'} 302 | lutil_atoulx( unsigned long *v, const char *s, int x ); | ~~~~~~~~~~~~~~~^ In file included from slap.h:49, from config.c:45: ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:284:41: note: in expansion of macro 'Debug' 284 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:284:41: note: in expansion of macro 'Debug' 284 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:296:41: note: in expansion of macro 'Debug' 296 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:296:41: note: in expansion of macro 'Debug' 296 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:320:41: note: in expansion of macro 'Debug' 320 | Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:320:41: note: in expansion of macro 'Debug' 320 | Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:331:25: note: in expansion of macro 'Debug' 331 | Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:331:25: note: in expansion of macro 'Debug' 331 | Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ config.c: In function 'config_set_vals': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:363:33: note: in expansion of macro 'Debug' 363 | Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:363:33: note: in expansion of macro 'Debug' 363 | Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:378:25: note: in expansion of macro 'Debug' 378 | Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:378:25: note: in expansion of macro 'Debug' 378 | Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:398:49: note: in expansion of macro 'Debug' 398 | Debug(LDAP_DEBUG_CONFIG, "%s: already set %s!\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:398:49: note: in expansion of macro 'Debug' 398 | Debug(LDAP_DEBUG_CONFIG, "%s: already set %s!\n", | ^~~~~ config.c: In function 'config_add_vals': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:422:17: note: in expansion of macro 'Debug' 422 | Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:422:17: note: in expansion of macro 'Debug' 422 | Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n", | ^~~~~ config.c: In function 'read_config_file': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:743:17: note: in expansion of macro 'Debug' 743 | Debug(LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:743:17: note: in expansion of macro 'Debug' 743 | Debug(LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:762:9: note: in expansion of macro 'Debug' 762 | Debug(LDAP_DEBUG_CONFIG, "reading config file %s\n", fname, 0, 0); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:762:9: note: in expansion of macro 'Debug' 762 | Debug(LDAP_DEBUG_CONFIG, "reading config file %s\n", fname, 0, 0); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:785:25: note: in expansion of macro 'Debug' 785 | Debug( LDAP_DEBUG_ANY, "%s: bad config line.\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:785:25: note: in expansion of macro 'Debug' 785 | Debug( LDAP_DEBUG_ANY, "%s: bad config line.\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:801:33: note: in expansion of macro 'Debug' 801 | Debug(LDAP_DEBUG_CONFIG, "%s: unknown user type <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:801:33: note: in expansion of macro 'Debug' 801 | Debug(LDAP_DEBUG_CONFIG, "%s: unknown user type <%s>\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:827:41: note: in expansion of macro 'Debug' 827 | Debug( LDAP_DEBUG_ANY, "%s: unknown directive " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:827:41: note: in expansion of macro 'Debug' 827 | Debug( LDAP_DEBUG_ANY, "%s: unknown directive " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:863:33: note: in expansion of macro 'Debug' 863 | Debug( LDAP_DEBUG_ANY, "%s: unknown directive " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:863:33: note: in expansion of macro 'Debug' 863 | Debug( LDAP_DEBUG_ANY, "%s: unknown directive " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:878:41: note: in expansion of macro 'Debug' 878 | Debug( LDAP_DEBUG_ANY, "%s: unknown directive " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:878:41: note: in expansion of macro 'Debug' 878 | Debug( LDAP_DEBUG_ANY, "%s: unknown directive " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:889:25: note: in expansion of macro 'Debug' 889 | Debug( LDAP_DEBUG_ANY, "%s: unknown directive " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:889:25: note: in expansion of macro 'Debug' 889 | Debug( LDAP_DEBUG_ANY, "%s: unknown directive " | ^~~~~ config.c: In function 'slap_cf_aux_table_parse': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1547:33: note: in expansion of macro 'Debug' 1547 | Debug( LDAP_DEBUG_ANY, "invalid %s value %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1547:33: note: in expansion of macro 'Debug' 1547 | Debug( LDAP_DEBUG_ANY, "invalid %s value %s\n", | ^~~~~ config.c: In function 'bindconf_tls_set': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1894:33: note: in expansion of macro 'Debug' 1894 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1894:33: note: in expansion of macro 'Debug' 1894 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1906:25: note: in expansion of macro 'Debug' 1906 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1906:25: note: in expansion of macro 'Debug' 1906 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1917:25: note: in expansion of macro 'Debug' 1917 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1917:25: note: in expansion of macro 'Debug' 1917 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1927:25: note: in expansion of macro 'Debug' 1927 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1927:25: note: in expansion of macro 'Debug' 1927 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1939:25: note: in expansion of macro 'Debug' 1939 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1939:25: note: in expansion of macro 'Debug' 1939 | Debug( LDAP_DEBUG_ANY, | ^~~~~ config.c: In function 'slap_client_connect': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2002:17: note: in expansion of macro 'Debug' 2002 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2002:17: note: in expansion of macro 'Debug' 2002 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2039:17: note: in expansion of macro 'Debug' 2039 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2039:17: note: in expansion of macro 'Debug' 2039 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2073:33: note: in expansion of macro 'Debug' 2073 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2073:33: note: in expansion of macro 'Debug' 2073 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2110:25: note: in expansion of macro 'Debug' 2110 | Debug( LDAP_DEBUG_ANY, "slap_client_connect: URI=%s " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2110:25: note: in expansion of macro 'Debug' 2110 | Debug( LDAP_DEBUG_ANY, "slap_client_connect: URI=%s " | ^~~~~ config.c: In function 'config_fp_parse_line': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2319:33: note: in expansion of macro 'Debug' 2319 | Debug(LDAP_DEBUG_ANY, "%s: out of memory\n", c->log, 0, 0); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2319:33: note: in expansion of macro 'Debug' 2319 | Debug(LDAP_DEBUG_ANY, "%s: out of memory\n", c->log, 0, 0); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2334:17: note: in expansion of macro 'Debug' 2334 | Debug(LDAP_DEBUG_ANY, "%s: unterminated quoted string \"%s\"\n", c->log, c->argv[c->argc-1], 0); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2334:17: note: in expansion of macro 'Debug' 2334 | Debug(LDAP_DEBUG_ANY, "%s: unterminated quoted string \"%s\"\n", c->log, c->argv[c->argc-1], 0); | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o backglue.o backglue.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' In file included from slap.h:49, from backglue.c:37: backglue.c: In function 'glue_tool_entry_open': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backglue.c:786:41: note: in expansion of macro 'Debug' 786 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backglue.c:786:41: note: in expansion of macro 'Debug' 786 | Debug( LDAP_DEBUG_ANY, | ^~~~~ backglue.c: In function 'glue_db_init': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backglue.c:1272:17: note: in expansion of macro 'Debug' 1272 | Debug( LDAP_DEBUG_ANY, "glue: backend %s is already subordinate, " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backglue.c:1272:17: note: in expansion of macro 'Debug' 1272 | Debug( LDAP_DEBUG_ANY, "glue: backend %s is already subordinate, " | ^~~~~ backglue.c: In function 'glue_sub_attach': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backglue.c:1450:25: note: in expansion of macro 'Debug' 1450 | Debug( LDAP_DEBUG_ANY, "glue: no superior found for sub %s!\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backglue.c:1450:25: note: in expansion of macro 'Debug' 1450 | Debug( LDAP_DEBUG_ANY, "glue: no superior found for sub %s!\n", | ^~~~~ backglue.c: In function 'glue_sub_add': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backglue.c:1480:17: note: in expansion of macro 'Debug' 1480 | Debug( LDAP_DEBUG_ANY, "glue: backend %s already has glue overlay, " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backglue.c:1480:17: note: in expansion of macro 'Debug' 1480 | Debug( LDAP_DEBUG_ANY, "glue: backend %s already has glue overlay, " | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o daemon.o daemon.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c operational.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c operational.c -fPIC -DPIC -o operational.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' In file included from slap.h:49, from daemon.c:38: daemon.c: In function 'slapd_add': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:240:17: note: in expansion of macro 'Debug' 240 | Debug( LDAP_DEBUG_ANY, \ | ^~~~~ daemon.c:907:9: note: in expansion of macro 'SLAP_SOCK_ADD' 907 | SLAP_SOCK_ADD(id, s, sl); | ^~~~~~~~~~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:240:17: note: in expansion of macro 'Debug' 240 | Debug( LDAP_DEBUG_ANY, \ | ^~~~~ daemon.c:907:9: note: in expansion of macro 'SLAP_SOCK_ADD' 907 | SLAP_SOCK_ADD(id, s, sl); | ^~~~~~~~~~~~~ daemon.c: In function 'slapd_remove': daemon.c:256:17: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 256 | int fd, rc, index = SLAP_EPOLL_SOCK_IX(t,(s)); \ | ^~ daemon.c:949:9: note: in expansion of macro 'SLAP_SOCK_DEL' 949 | SLAP_SOCK_DEL(id, s); | ^~~~~~~~~~~~~ In file included from slap.h:49, from daemon.c:38: daemon.c: In function 'slapd_close': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1081:9: note: in expansion of macro 'Debug' 1081 | Debug( LDAP_DEBUG_CONNS, "daemon: closing %ld\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1081:9: note: in expansion of macro 'Debug' 1081 | Debug( LDAP_DEBUG_CONNS, "daemon: closing %ld\n", | ^~~~~ daemon.c: In function 'slap_get_listener_addresses': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1202:25: note: in expansion of macro 'Debug' 1202 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1202:25: note: in expansion of macro 'Debug' 1202 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1226:25: note: in expansion of macro 'Debug' 1226 | Debug( LDAP_DEBUG_ANY, "daemon: getaddrinfo() failed: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1226:25: note: in expansion of macro 'Debug' 1226 | Debug( LDAP_DEBUG_ANY, "daemon: getaddrinfo() failed: %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1243:33: note: in expansion of macro 'Debug' 1243 | Debug( LDAP_DEBUG_ANY, "slap_get_listener_addresses: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1243:33: note: in expansion of macro 'Debug' 1243 | Debug( LDAP_DEBUG_ANY, "slap_get_listener_addresses: " | ^~~~~ daemon.c: In function 'slap_open_listener': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1354:17: note: in expansion of macro 'Debug' 1354 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1354:17: note: in expansion of macro 'Debug' 1354 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1428:17: note: in expansion of macro 'Debug' 1428 | Debug( LDAP_DEBUG_ANY, "daemon: listener URL %s DN must be absent (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1428:17: note: in expansion of macro 'Debug' 1428 | Debug( LDAP_DEBUG_ANY, "daemon: listener URL %s DN must be absent (%s)\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1488:25: note: in expansion of macro 'Debug' 1488 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1488:25: note: in expansion of macro 'Debug' 1488 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1630:25: note: in expansion of macro 'Debug' 1630 | Debug( LDAP_DEBUG_ANY, "daemon: unsupported address family (%d)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1630:25: note: in expansion of macro 'Debug' 1630 | Debug( LDAP_DEBUG_ANY, "daemon: unsupported address family (%d)\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1647:17: note: in expansion of macro 'Debug' 1647 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1647:17: note: in expansion of macro 'Debug' 1647 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1652:9: note: in expansion of macro 'Debug' 1652 | Debug( LDAP_DEBUG_TRACE, "daemon: listener initialized %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1652:9: note: in expansion of macro 'Debug' 1652 | Debug( LDAP_DEBUG_TRACE, "daemon: listener initialized %s\n", | ^~~~~ daemon.c: In function 'slapd_daemon_init': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1668:9: note: in expansion of macro 'Debug' 1668 | Debug( LDAP_DEBUG_ARGS, "daemon_init: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1668:9: note: in expansion of macro 'Debug' 1668 | Debug( LDAP_DEBUG_ARGS, "daemon_init: %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1701:17: note: in expansion of macro 'Debug' 1701 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1701:17: note: in expansion of macro 'Debug' 1701 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1714:17: note: in expansion of macro 'Debug' 1714 | Debug( LDAP_DEBUG_ANY, "daemon_init: no urls (%s) provided.\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1714:17: note: in expansion of macro 'Debug' 1714 | Debug( LDAP_DEBUG_ANY, "daemon_init: no urls (%s) provided.\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1722:17: note: in expansion of macro 'Debug' 1722 | Debug( LDAP_DEBUG_TRACE, "daemon_init: listen on %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1722:17: note: in expansion of macro 'Debug' 1722 | Debug( LDAP_DEBUG_TRACE, "daemon_init: listen on %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1727:17: note: in expansion of macro 'Debug' 1727 | Debug( LDAP_DEBUG_ANY, "daemon_init: no listeners to open (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1727:17: note: in expansion of macro 'Debug' 1727 | Debug( LDAP_DEBUG_ANY, "daemon_init: no listeners to open (%s)\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1733:9: note: in expansion of macro 'Debug' 1733 | Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners to open...\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1733:9: note: in expansion of macro 'Debug' 1733 | Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners to open...\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1745:9: note: in expansion of macro 'Debug' 1745 | Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners opened\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1745:9: note: in expansion of macro 'Debug' 1745 | Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners opened\n", | ^~~~~ daemon.c: In function 'slap_listener': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1886:9: note: in expansion of macro 'Debug' 1886 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1886:9: note: in expansion of macro 'Debug' 1886 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: format '%ld' expects argument of type 'long int', but argument 4 has type 'ber_socket_t' {aka 'int'} [-Wformat=] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ~~~~~~ | | | ber_socket_t {aka int} ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1906:9: note: in expansion of macro 'Debug' 1906 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1906:9: note: in expansion of macro 'Debug' 1906 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:177:62: warning: format '%ld' expects argument of type 'long int', but argument 3 has type 'ber_socket_t' {aka 'int'} [-Wformat=] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ~~~~~~ | | | ber_socket_t {aka int} ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1906:9: note: in expansion of macro 'Debug' 1906 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1906:9: note: in expansion of macro 'Debug' 1906 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1944:17: note: in expansion of macro 'Debug' 1944 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1944:17: note: in expansion of macro 'Debug' 1944 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2000:9: note: in expansion of macro 'Debug' 2000 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2000:9: note: in expansion of macro 'Debug' 2000 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ daemon.c: In function 'slap_listener_thread': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2160:17: note: in expansion of macro 'Debug' 2160 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2160:17: note: in expansion of macro 'Debug' 2160 | Debug( LDAP_DEBUG_ANY, | ^~~~~ daemon.c: In function 'slap_listener_activate': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2174:9: note: in expansion of macro 'Debug' 2174 | Debug( LDAP_DEBUG_TRACE, "slap_listener_activate(%d): %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2174:9: note: in expansion of macro 'Debug' 2174 | Debug( LDAP_DEBUG_TRACE, "slap_listener_activate(%d): %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2183:17: note: in expansion of macro 'Debug' 2183 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2183:17: note: in expansion of macro 'Debug' 2183 | Debug( LDAP_DEBUG_ANY, | ^~~~~ daemon.c: In function 'slapd_daemon_task': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2373:49: note: in expansion of macro 'Debug' 2373 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2373:49: note: in expansion of macro 'Debug' 2373 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2393:25: note: in expansion of macro 'Debug' 2393 | Debug( LDAP_DEBUG_ANY, "slapd_daemon_task: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2393:25: note: in expansion of macro 'Debug' 2393 | Debug( LDAP_DEBUG_ANY, "slapd_daemon_task: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2471:33: note: in expansion of macro 'Debug' 2471 | Debug( LDAP_DEBUG_ANY, "slapd gentle shutdown\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2471:33: note: in expansion of macro 'Debug' 2471 | Debug( LDAP_DEBUG_ANY, "slapd gentle shutdown\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2583:33: note: in expansion of macro 'Debug' 2583 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2583:33: note: in expansion of macro 'Debug' 2583 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2591:33: note: in expansion of macro 'Debug' 2591 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2591:33: note: in expansion of macro 'Debug' 2591 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2644:25: note: in expansion of macro 'Debug' 2644 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2644:25: note: in expansion of macro 'Debug' 2644 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2782:17: note: in expansion of macro 'Debug' 2782 | Debug( LDAP_DEBUG_CONNS, "daemon: activity on:", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2782:17: note: in expansion of macro 'Debug' 2782 | Debug( LDAP_DEBUG_CONNS, "daemon: activity on:", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2808:17: note: in expansion of macro 'Debug' 2808 | Debug( LDAP_DEBUG_CONNS, "\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2808:17: note: in expansion of macro 'Debug' 2808 | Debug( LDAP_DEBUG_CONNS, "\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2834:41: note: in expansion of macro 'Debug' 2834 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2834:41: note: in expansion of macro 'Debug' 2834 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2854:41: note: in expansion of macro 'Debug' 2854 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2854:41: note: in expansion of macro 'Debug' 2854 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ daemon.c:2812:48: warning: variable 'r' set but not used [-Wunused-but-set-variable] 2812 | int rc = 1, fd, w = 0, r = 0; | ^ daemon.c:2417:41: warning: variable 'nfds' set but not used [-Wunused-but-set-variable] 2417 | ber_socket_t nfds; | ^~~~ daemon.c:2415:45: warning: variable 'nwriters' set but not used [-Wunused-but-set-variable] 2415 | int ns, nwriters; | ^~~~~~~~ In file included from slap.h:49, from daemon.c:38: ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2883:17: note: in expansion of macro 'Debug' 2883 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2883:17: note: in expansion of macro 'Debug' 2883 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2893:25: note: in expansion of macro 'Debug' 2893 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2893:25: note: in expansion of macro 'Debug' 2893 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2898:17: note: in expansion of macro 'Debug' 2898 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2898:17: note: in expansion of macro 'Debug' 2898 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2912:17: note: in expansion of macro 'Debug' 2912 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2912:17: note: in expansion of macro 'Debug' 2912 | Debug( LDAP_DEBUG_ANY, | ^~~~~ daemon.c: In function 'connectionless_init': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2941:25: note: in expansion of macro 'Debug' 2941 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2941:25: note: in expansion of macro 'Debug' 2941 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ daemon.c: In function 'slapd_daemon': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2973:25: note: in expansion of macro 'Debug' 2973 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2973:25: note: in expansion of macro 'Debug' 2973 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2989:25: note: in expansion of macro 'Debug' 2989 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2989:25: note: in expansion of macro 'Debug' 2989 | Debug( LDAP_DEBUG_ANY, | ^~~~~ In file included from daemon.c:33: daemon.c: In function 'slapd_remove': ../../include/ac/socket.h:141:41: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 141 | # define tcp_write( s, buf, len) write( s, buf, len ) | ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:17: note: in expansion of macro 'tcp_write' 112 | tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ | ^~~~~~~~~ daemon.c:970:41: note: in expansion of macro 'WAKE_LISTENER' 970 | WAKE_LISTENER(DAEMON_ID(lr->sl_sd), wake); | ^~~~~~~~~~~~~ ../../include/ac/socket.h:141:41: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 141 | # define tcp_write( s, buf, len) write( s, buf, len ) | ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:17: note: in expansion of macro 'tcp_write' 112 | tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ | ^~~~~~~~~ daemon.c:980:9: note: in expansion of macro 'WAKE_LISTENER' 980 | WAKE_LISTENER(id, wake || slapd_gentle_shutdown == 2); | ^~~~~~~~~~~~~ daemon.c: In function 'slapd_clr_write': ../../include/ac/socket.h:141:41: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 141 | # define tcp_write( s, buf, len) write( s, buf, len ) | ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:17: note: in expansion of macro 'tcp_write' 112 | tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ | ^~~~~~~~~ daemon.c:997:9: note: in expansion of macro 'WAKE_LISTENER' 997 | WAKE_LISTENER(id,wake); | ^~~~~~~~~~~~~ daemon.c: In function 'slapd_set_write': ../../include/ac/socket.h:141:41: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 141 | # define tcp_write( s, buf, len) write( s, buf, len ) | ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:17: note: in expansion of macro 'tcp_write' 112 | tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ | ^~~~~~~~~ daemon.c:1022:9: note: in expansion of macro 'WAKE_LISTENER' 1022 | WAKE_LISTENER(id,wake); | ^~~~~~~~~~~~~ daemon.c: In function 'slapd_clr_read': ../../include/ac/socket.h:141:41: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 141 | # define tcp_write( s, buf, len) write( s, buf, len ) | ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:17: note: in expansion of macro 'tcp_write' 112 | tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ | ^~~~~~~~~ daemon.c:1038:17: note: in expansion of macro 'WAKE_LISTENER' 1038 | WAKE_LISTENER(id,wake); | ^~~~~~~~~~~~~ daemon.c: In function 'slapd_set_read': ../../include/ac/socket.h:141:41: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 141 | # define tcp_write( s, buf, len) write( s, buf, len ) | ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:17: note: in expansion of macro 'tcp_write' 112 | tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ | ^~~~~~~~~ daemon.c:1056:17: note: in expansion of macro 'WAKE_LISTENER' 1056 | WAKE_LISTENER(id,wake); | ^~~~~~~~~~~~~ daemon.c: In function 'slapd_daemon_task': ../../include/ac/socket.h:140:41: warning: ignoring return value of 'read' declared with attribute 'warn_unused_result' [-Wunused-result] 140 | # define tcp_read( s, buf, len) read( s, buf, len ) | ^~~~~~~~~~~~~~~~~~~ daemon.c:2829:41: note: in expansion of macro 'tcp_read' 2829 | tcp_read( SLAP_FD2SOCK(wake_sds[tid][0]), c, sizeof(c) ); | ^~~~~~~~ daemon.c: In function 'slapd_add': ../../include/ac/socket.h:141:41: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 141 | # define tcp_write( s, buf, len) write( s, buf, len ) | ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:17: note: in expansion of macro 'tcp_write' 112 | tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ | ^~~~~~~~~ daemon.c:914:9: note: in expansion of macro 'WAKE_LISTENER' 914 | WAKE_LISTENER(id,1); | ^~~~~~~~~~~~~ daemon.c: In function 'slap_listener': ../../include/ac/socket.h:141:41: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 141 | # define tcp_write( s, buf, len) write( s, buf, len ) | ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:17: note: in expansion of macro 'tcp_write' 112 | tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ | ^~~~~~~~~ daemon.c:1913:9: note: in expansion of macro 'WAKE_LISTENER' 1913 | WAKE_LISTENER(DAEMON_ID(sl->sl_sd),1); | ^~~~~~~~~~~~~ daemon.c: In function 'slap_sig_shutdown': ../../include/ac/socket.h:141:41: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 141 | # define tcp_write( s, buf, len) write( s, buf, len ) | ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:17: note: in expansion of macro 'tcp_write' 112 | tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ | ^~~~~~~~~ daemon.c:3088:17: note: in expansion of macro 'WAKE_LISTENER' 3088 | WAKE_LISTENER(i,1); | ^~~~~~~~~~~~~ daemon.c: In function 'slap_sig_wake': ../../include/ac/socket.h:141:41: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 141 | # define tcp_write( s, buf, len) write( s, buf, len ) | ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:17: note: in expansion of macro 'tcp_write' 112 | tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ | ^~~~~~~~~ daemon.c:3102:9: note: in expansion of macro 'WAKE_LISTENER' 3102 | WAKE_LISTENER(0,1); | ^~~~~~~~~~~~~ daemon.c: In function 'slap_wake_listener': ../../include/ac/socket.h:141:41: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 141 | # define tcp_write( s, buf, len) write( s, buf, len ) | ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:17: note: in expansion of macro 'tcp_write' 112 | tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ | ^~~~~~~~~ daemon.c:3155:9: note: in expansion of macro 'WAKE_LISTENER' 3155 | WAKE_LISTENER(0,1); | ^~~~~~~~~~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c bind.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c bind.c -fPIC -DPIC -o bind.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c compare.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c compare.c -fPIC -DPIC -o compare.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' In file included from ../slap.h:49, from bind.c:26: bind.c: In function 'monitor_back_bind': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:36:9: note: in expansion of macro 'Debug' 36 | Debug(LDAP_DEBUG_ARGS, "==> monitor_back_bind: dn: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:36:9: note: in expansion of macro 'Debug' 36 | Debug(LDAP_DEBUG_ARGS, "==> monitor_back_bind: dn: %s\n", | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c modify.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c modify.c -fPIC -DPIC -o modify.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' In file included from ../slap.h:49, from modify.c:29: modify.c: In function 'monitor_back_modify': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:41:9: note: in expansion of macro 'Debug' 41 | Debug(LDAP_DEBUG_ARGS, "monitor_back_modify:\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:41:9: note: in expansion of macro 'Debug' 41 | Debug(LDAP_DEBUG_ARGS, "monitor_back_modify:\n", 0, 0, 0); | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c backend.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c backend.c -fPIC -DPIC -o backend.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' In file included from ../slap.h:49, from backend.c:28: backend.c: In function 'monitor_subsys_backend_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:51:17: note: in expansion of macro 'Debug' 51 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:51:17: note: in expansion of macro 'Debug' 51 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:61:17: note: in expansion of macro 'Debug' 61 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:61:17: note: in expansion of macro 'Debug' 61 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:89:25: note: in expansion of macro 'Debug' 89 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:89:25: note: in expansion of macro 'Debug' 89 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:144:25: note: in expansion of macro 'Debug' 144 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:144:25: note: in expansion of macro 'Debug' 144 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c time.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c time.c -fPIC -DPIC -o time.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' In file included from ../slap.h:49, from time.c:29: time.c: In function 'monitor_subsys_time_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ time.c:59:17: note: in expansion of macro 'Debug' 59 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ time.c:59:17: note: in expansion of macro 'Debug' 59 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ time.c:74:17: note: in expansion of macro 'Debug' 74 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ time.c:74:17: note: in expansion of macro 'Debug' 74 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ time.c:93:17: note: in expansion of macro 'Debug' 93 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ time.c:93:17: note: in expansion of macro 'Debug' 93 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ time.c:110:17: note: in expansion of macro 'Debug' 110 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ time.c:110:17: note: in expansion of macro 'Debug' 110 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ time.c:129:17: note: in expansion of macro 'Debug' 129 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ time.c:129:17: note: in expansion of macro 'Debug' 129 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ time.c:146:17: note: in expansion of macro 'Debug' 146 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ time.c:146:17: note: in expansion of macro 'Debug' 146 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ time.c:166:17: note: in expansion of macro 'Debug' 166 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ time.c:166:17: note: in expansion of macro 'Debug' 166 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c operation.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c operation.c -fPIC -DPIC -o operation.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' In file included from ../slap.h:49, from operation.c:27: operation.c: In function 'monitor_subsys_ops_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operation.c:81:17: note: in expansion of macro 'Debug' 81 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operation.c:81:17: note: in expansion of macro 'Debug' 81 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operation.c:108:25: note: in expansion of macro 'Debug' 108 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operation.c:108:25: note: in expansion of macro 'Debug' 108 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operation.c:134:25: note: in expansion of macro 'Debug' 134 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operation.c:134:25: note: in expansion of macro 'Debug' 134 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c search.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c search.c -fPIC -DPIC -o search.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' In file included from ../slap.h:49, from search.c:29: search.c: In function 'monitor_back_search': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:173:9: note: in expansion of macro 'Debug' 173 | Debug( LDAP_DEBUG_TRACE, "=> monitor_back_search\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:173:9: note: in expansion of macro 'Debug' 173 | Debug( LDAP_DEBUG_TRACE, "=> monitor_back_search\n", 0, 0, 0 ); | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c overlay.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c overlay.c -fPIC -DPIC -o overlay.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' In file included from ../slap.h:49, from overlay.c:27: overlay.c: In function 'monitor_subsys_overlay_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ overlay.c:50:17: note: in expansion of macro 'Debug' 50 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ overlay.c:50:17: note: in expansion of macro 'Debug' 50 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ overlay.c:60:17: note: in expansion of macro 'Debug' 60 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ overlay.c:60:17: note: in expansion of macro 'Debug' 60 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ overlay.c:83:25: note: in expansion of macro 'Debug' 83 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ overlay.c:83:25: note: in expansion of macro 'Debug' 83 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ overlay.c:126:25: note: in expansion of macro 'Debug' 126 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ overlay.c:126:25: note: in expansion of macro 'Debug' 126 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c rww.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c rww.c -fPIC -DPIC -o rww.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' In file included from ../slap.h:49, from rww.c:27: rww.c: In function 'monitor_subsys_rww_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rww.c:77:17: note: in expansion of macro 'Debug' 77 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rww.c:77:17: note: in expansion of macro 'Debug' 77 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rww.c:95:25: note: in expansion of macro 'Debug' 95 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rww.c:95:25: note: in expansion of macro 'Debug' 95 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rww.c:119:25: note: in expansion of macro 'Debug' 119 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rww.c:119:25: note: in expansion of macro 'Debug' 119 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c log.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c log.c -fPIC -DPIC -o log.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' In file included from ../slap.h:49, from log.c:28: log.c: In function 'monitor_subsys_log_open': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ log.c:87:25: note: in expansion of macro 'Debug' 87 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ log.c:87:25: note: in expansion of macro 'Debug' 87 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c thread.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c thread.c -fPIC -DPIC -o thread.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' In file included from ../slap.h:49, from thread.c:27: thread.c: In function 'monitor_subsys_thread_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ thread.c:120:17: note: in expansion of macro 'Debug' 120 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ thread.c:120:17: note: in expansion of macro 'Debug' 120 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ thread.c:144:25: note: in expansion of macro 'Debug' 144 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ thread.c:144:25: note: in expansion of macro 'Debug' 144 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ thread.c:200:25: note: in expansion of macro 'Debug' 200 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ thread.c:200:25: note: in expansion of macro 'Debug' 200 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c sent.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c sent.c -fPIC -DPIC -o sent.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' In file included from ../slap.h:49, from sent.c:27: sent.c: In function 'monitor_subsys_sent_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sent.c:80:17: note: in expansion of macro 'Debug' 80 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sent.c:80:17: note: in expansion of macro 'Debug' 80 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sent.c:100:25: note: in expansion of macro 'Debug' 100 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sent.c:100:25: note: in expansion of macro 'Debug' 100 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sent.c:125:25: note: in expansion of macro 'Debug' 125 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sent.c:125:25: note: in expansion of macro 'Debug' 125 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c listener.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c listener.c -fPIC -DPIC -o listener.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' In file included from ../slap.h:49, from listener.c:27: listener.c: In function 'monitor_subsys_listener_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ listener.c:49:17: note: in expansion of macro 'Debug' 49 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ listener.c:49:17: note: in expansion of macro 'Debug' 49 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ listener.c:58:17: note: in expansion of macro 'Debug' 58 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ listener.c:58:17: note: in expansion of macro 'Debug' 58 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ listener.c:81:25: note: in expansion of macro 'Debug' 81 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ listener.c:81:25: note: in expansion of macro 'Debug' 81 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ listener.c:123:25: note: in expansion of macro 'Debug' 123 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ listener.c:123:25: note: in expansion of macro 'Debug' 123 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c cache.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c cache.c -fPIC -DPIC -o cache.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' cache.c: In function 'monitor_cache_add': cache.c:85:26: warning: variable 'mp' set but not used [-Wunused-but-set-variable] 85 | monitor_entry_t *mp; | ^~ In file included from ../slap.h:49, from cache.c:27: cache.c: In function 'monitor_cache_remove': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cache.c:239:33: note: in expansion of macro 'Debug' 239 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cache.c:239:33: note: in expansion of macro 'Debug' 239 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c entry.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c entry.c -fPIC -DPIC -o entry.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/slapi' /bin/sh ../../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_pblock.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_pblock.c -fPIC -DPIC -o .libs/slapi_pblock.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/slapi' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c conn.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c conn.c -fPIC -DPIC -o conn.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' In file included from ../slap.h:49, from conn.c:27: conn.c: In function 'monitor_subsys_conn_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:64:17: note: in expansion of macro 'Debug' 64 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:64:17: note: in expansion of macro 'Debug' 64 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:83:17: note: in expansion of macro 'Debug' 83 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:83:17: note: in expansion of macro 'Debug' 83 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:110:17: note: in expansion of macro 'Debug' 110 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:110:17: note: in expansion of macro 'Debug' 110 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:128:17: note: in expansion of macro 'Debug' 128 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:128:17: note: in expansion of macro 'Debug' 128 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:149:17: note: in expansion of macro 'Debug' 149 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:149:17: note: in expansion of macro 'Debug' 149 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:167:17: note: in expansion of macro 'Debug' 167 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:167:17: note: in expansion of macro 'Debug' 167 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:188:17: note: in expansion of macro 'Debug' 188 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:188:17: note: in expansion of macro 'Debug' 188 | Debug( LDAP_DEBUG_ANY, | ^~~~~ conn.c: In function 'conn_create': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:298:17: note: in expansion of macro 'Debug' 298 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:298:17: note: in expansion of macro 'Debug' 298 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o acl.o acl.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' In file included from slap.h:49, from acl.c:35: acl.c: In function 'slap_access_allowed': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:173:17: note: in expansion of macro 'Debug' 173 | Debug( LDAP_DEBUG_ACL, "<= root access granted\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:173:17: note: in expansion of macro 'Debug' 173 | Debug( LDAP_DEBUG_ACL, "<= root access granted\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:192:17: note: in expansion of macro 'Debug' 192 | Debug( LDAP_DEBUG_ACL, "NoUserMod Operational attribute:" | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:192:17: note: in expansion of macro 'Debug' 192 | Debug( LDAP_DEBUG_ACL, "NoUserMod Operational attribute:" | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:263:41: note: in expansion of macro 'Debug' 263 | Debug( LDAP_DEBUG_ACL, "%c", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:263:41: note: in expansion of macro 'Debug' 263 | Debug( LDAP_DEBUG_ACL, "%c", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:267:25: note: in expansion of macro 'Debug' 267 | Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:267:25: note: in expansion of macro 'Debug' 267 | Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:281:41: note: in expansion of macro 'Debug' 281 | Debug( LDAP_DEBUG_ACL, "%c", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:281:41: note: in expansion of macro 'Debug' 281 | Debug( LDAP_DEBUG_ACL, "%c", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:285:25: note: in expansion of macro 'Debug' 285 | Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:285:25: note: in expansion of macro 'Debug' 285 | Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:300:17: note: in expansion of macro 'Debug' 300 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:300:17: note: in expansion of macro 'Debug' 300 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:306:17: note: in expansion of macro 'Debug' 306 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:306:17: note: in expansion of macro 'Debug' 306 | Debug( LDAP_DEBUG_ACL, | ^~~~~ acl.c: In function 'access_allowed_mask': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:414:25: note: in expansion of macro 'Debug' 414 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:414:25: note: in expansion of macro 'Debug' 414 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:419:25: note: in expansion of macro 'Debug' 419 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:419:25: note: in expansion of macro 'Debug' 419 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:462:25: note: in expansion of macro 'Debug' 462 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:462:25: note: in expansion of macro 'Debug' 462 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:468:25: note: in expansion of macro 'Debug' 468 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:468:25: note: in expansion of macro 'Debug' 468 | Debug( LDAP_DEBUG_ACL, | ^~~~~ acl.c: In function 'slap_acl_get': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:561:33: note: in expansion of macro 'Debug' 561 | Debug( LDAP_DEBUG_ACL, "=> dn: [%d] %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:561:33: note: in expansion of macro 'Debug' 561 | Debug( LDAP_DEBUG_ACL, "=> dn: [%d] %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:604:25: note: in expansion of macro 'Debug' 604 | Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] matched\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:604:25: note: in expansion of macro 'Debug' 604 | Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] matched\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:630:33: note: in expansion of macro 'Debug' 630 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:630:33: note: in expansion of macro 'Debug' 630 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:644:33: note: in expansion of macro 'Debug' 644 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:644:33: note: in expansion of macro 'Debug' 644 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:703:17: note: in expansion of macro 'Debug' 703 | Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] attr %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:703:17: note: in expansion of macro 'Debug' 703 | Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] attr %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:714:9: note: in expansion of macro 'Debug' 714 | Debug( LDAP_DEBUG_ACL, "<= acl_get: done.\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:714:9: note: in expansion of macro 'Debug' 714 | Debug( LDAP_DEBUG_ACL, "<= acl_get: done.\n", 0, 0, 0 ); | ^~~~~ acl.c: In function 'acl_mask_dnattr': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1036:9: note: in expansion of macro 'Debug' 1036 | Debug( LDAP_DEBUG_ACL, "<= check a_dn_at: %s\n", attr, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1036:9: note: in expansion of macro 'Debug' 1036 | Debug( LDAP_DEBUG_ACL, "<= check a_dn_at: %s\n", attr, 0, 0 ); | ^~~~~ acl.c: In function 'slap_acl_mask': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1142:9: note: in expansion of macro 'Debug' 1142 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1142:9: note: in expansion of macro 'Debug' 1142 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1193:25: note: in expansion of macro 'Debug' 1193 | Debug( LDAP_DEBUG_ACL, "<= check a_dn_pat: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1193:25: note: in expansion of macro 'Debug' 1193 | Debug( LDAP_DEBUG_ACL, "<= check a_dn_pat: %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1217:25: note: in expansion of macro 'Debug' 1217 | Debug( LDAP_DEBUG_ACL, "<= check a_realdn_pat: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1217:25: note: in expansion of macro 'Debug' 1217 | Debug( LDAP_DEBUG_ACL, "<= check a_realdn_pat: %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1249:25: note: in expansion of macro 'Debug' 1249 | Debug( LDAP_DEBUG_ACL, "<= check a_sockurl_pat: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1249:25: note: in expansion of macro 'Debug' 1249 | Debug( LDAP_DEBUG_ACL, "<= check a_sockurl_pat: %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1289:25: note: in expansion of macro 'Debug' 1289 | Debug( LDAP_DEBUG_ACL, "<= check a_domain_pat: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1289:25: note: in expansion of macro 'Debug' 1289 | Debug( LDAP_DEBUG_ACL, "<= check a_domain_pat: %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1343:25: note: in expansion of macro 'Debug' 1343 | Debug( LDAP_DEBUG_ACL, "<= check a_peername_path: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1343:25: note: in expansion of macro 'Debug' 1343 | Debug( LDAP_DEBUG_ACL, "<= check a_peername_path: %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1495:25: note: in expansion of macro 'Debug' 1495 | Debug( LDAP_DEBUG_ACL, "<= check a_sockname_path: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1495:25: note: in expansion of macro 'Debug' 1495 | Debug( LDAP_DEBUG_ACL, "<= check a_sockname_path: %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1564:25: note: in expansion of macro 'Debug' 1564 | Debug( LDAP_DEBUG_ACL, "<= check a_group_pat: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1564:25: note: in expansion of macro 'Debug' 1564 | Debug( LDAP_DEBUG_ACL, "<= check a_group_pat: %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1659:25: note: in expansion of macro 'Debug' 1659 | Debug( LDAP_DEBUG_ACL, "<= check a_set_pat: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1659:25: note: in expansion of macro 'Debug' 1659 | Debug( LDAP_DEBUG_ACL, "<= check a_set_pat: %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1728:25: note: in expansion of macro 'Debug' 1728 | Debug( LDAP_DEBUG_ACL, "<= check a_authz.sai_ssf: ACL %u > OP %u\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1728:25: note: in expansion of macro 'Debug' 1728 | Debug( LDAP_DEBUG_ACL, "<= check a_authz.sai_ssf: ACL %u > OP %u\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1736:25: note: in expansion of macro 'Debug' 1736 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1736:25: note: in expansion of macro 'Debug' 1736 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1745:25: note: in expansion of macro 'Debug' 1745 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1745:25: note: in expansion of macro 'Debug' 1745 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1754:25: note: in expansion of macro 'Debug' 1754 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1754:25: note: in expansion of macro 'Debug' 1754 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1767:25: note: in expansion of macro 'Debug' 1767 | Debug( LDAP_DEBUG_ACL, "<= check a_dynacl\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1767:25: note: in expansion of macro 'Debug' 1767 | Debug( LDAP_DEBUG_ACL, "<= check a_dynacl\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1792:33: note: in expansion of macro 'Debug' 1792 | Debug( LDAP_DEBUG_ACL, " <= check a_dynacl: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1792:33: note: in expansion of macro 'Debug' 1792 | Debug( LDAP_DEBUG_ACL, " <= check a_dynacl: %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1871:17: note: in expansion of macro 'Debug' 1871 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1871:17: note: in expansion of macro 'Debug' 1871 | Debug( LDAP_DEBUG_ACL, | ^~~~~ acl.c:1157:29: warning: variable 'oldmask' set but not used [-Wunused-but-set-variable] 1157 | slap_mask_t oldmask, modmask; | ^~~~~~~ In file included from slap.h:49, from acl.c:35: ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1889:9: note: in expansion of macro 'Debug' 1889 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1889:9: note: in expansion of macro 'Debug' 1889 | Debug( LDAP_DEBUG_ACL, | ^~~~~ acl.c: In function 'acl_check_modlist': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1928:17: note: in expansion of macro 'Debug' 1928 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1928:17: note: in expansion of macro 'Debug' 1928 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1951:25: note: in expansion of macro 'Debug' 1951 | Debug( LDAP_DEBUG_ACL, "acl: internal mod %s:" | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1951:25: note: in expansion of macro 'Debug' 1951 | Debug( LDAP_DEBUG_ACL, "acl: internal mod %s:" | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1965:25: note: in expansion of macro 'Debug' 1965 | Debug( LDAP_DEBUG_ACL, "acl: no-user-mod %s:" | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1965:25: note: in expansion of macro 'Debug' 1965 | Debug( LDAP_DEBUG_ACL, "acl: no-user-mod %s:" | ^~~~~ acl.c: In function 'acl_set_gather': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2186:17: note: in expansion of macro 'Debug' 2186 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2186:17: note: in expansion of macro 'Debug' 2186 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2198:17: note: in expansion of macro 'Debug' 2198 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2198:17: note: in expansion of macro 'Debug' 2198 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2212:17: note: in expansion of macro 'Debug' 2212 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2212:17: note: in expansion of macro 'Debug' 2212 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2221:17: note: in expansion of macro 'Debug' 2221 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2221:17: note: in expansion of macro 'Debug' 2221 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2235:25: note: in expansion of macro 'Debug' 2235 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2235:25: note: in expansion of macro 'Debug' 2235 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ acl.c: In function 'acl_string_expand': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2635:9: note: in expansion of macro 'Debug' 2635 | Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: pattern: %.*s\n", (int)pat->bv_len, pat->bv_val, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2635:9: note: in expansion of macro 'Debug' 2635 | Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: pattern: %.*s\n", (int)pat->bv_len, pat->bv_val, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2636:9: note: in expansion of macro 'Debug' 2636 | Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: expanded: %s\n", bv->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2636:9: note: in expansion of macro 'Debug' 2636 | Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: expanded: %s\n", bv->bv_val, 0, 0 ); | ^~~~~ acl.c: In function 'regex_matches': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2663:17: note: in expansion of macro 'Debug' 2663 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2663:17: note: in expansion of macro 'Debug' 2663 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2682:9: note: in expansion of macro 'Debug' 2682 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2682:9: note: in expansion of macro 'Debug' 2682 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2684:9: note: in expansion of macro 'Debug' 2684 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2684:9: note: in expansion of macro 'Debug' 2684 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c database.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c database.c -fPIC -DPIC -o database.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' In file included from ../slap.h:49, from database.c:28: database.c: In function 'monitor_subsys_overlay_init_one': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:149:17: note: in expansion of macro 'Debug' 149 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:149:17: note: in expansion of macro 'Debug' 149 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:183:17: note: in expansion of macro 'Debug' 183 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:183:17: note: in expansion of macro 'Debug' 183 | Debug( LDAP_DEBUG_ANY, | ^~~~~ database.c:117:34: warning: variable 'bi' set but not used [-Wunused-but-set-variable] 117 | BackendInfo *bi; | ^~ In file included from ../slap.h:49, from database.c:28: database.c: In function 'monitor_subsys_database_init_one': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:228:17: note: in expansion of macro 'Debug' 228 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:228:17: note: in expansion of macro 'Debug' 228 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:249:25: note: in expansion of macro 'Debug' 249 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:249:25: note: in expansion of macro 'Debug' 249 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:263:33: note: in expansion of macro 'Debug' 263 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:263:33: note: in expansion of macro 'Debug' 263 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:351:17: note: in expansion of macro 'Debug' 351 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:351:17: note: in expansion of macro 'Debug' 351 | Debug( LDAP_DEBUG_ANY, | ^~~~~ database.c: In function 'monitor_back_register_database_and_overlay': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:409:17: note: in expansion of macro 'Debug' 409 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:409:17: note: in expansion of macro 'Debug' 409 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:420:17: note: in expansion of macro 'Debug' 420 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:420:17: note: in expansion of macro 'Debug' 420 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:431:17: note: in expansion of macro 'Debug' 431 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:431:17: note: in expansion of macro 'Debug' 431 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:441:17: note: in expansion of macro 'Debug' 441 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:441:17: note: in expansion of macro 'Debug' 441 | Debug( LDAP_DEBUG_ANY, | ^~~~~ database.c: In function 'monitor_subsys_database_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:545:17: note: in expansion of macro 'Debug' 545 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:545:17: note: in expansion of macro 'Debug' 545 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:556:17: note: in expansion of macro 'Debug' 556 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:556:17: note: in expansion of macro 'Debug' 556 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:566:17: note: in expansion of macro 'Debug' 566 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:566:17: note: in expansion of macro 'Debug' 566 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/slapi' /bin/sh ../../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_utils.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_utils.c -fPIC -DPIC -o .libs/slapi_utils.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/slapi' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o aclparse.o aclparse.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' In file included from slap.h:49, from aclparse.c:37: aclparse.c: In function 'parse_acl': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:344:33: note: in expansion of macro 'Debug' 344 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:344:33: note: in expansion of macro 'Debug' 344 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:361:49: note: in expansion of macro 'Debug' 361 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:361:49: note: in expansion of macro 'Debug' 361 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:386:49: note: in expansion of macro 'Debug' 386 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:386:49: note: in expansion of macro 'Debug' 386 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:466:49: note: in expansion of macro 'Debug' 466 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:466:49: note: in expansion of macro 'Debug' 466 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:487:49: note: in expansion of macro 'Debug' 487 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:487:49: note: in expansion of macro 'Debug' 487 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:494:49: note: in expansion of macro 'Debug' 494 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:494:49: note: in expansion of macro 'Debug' 494 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:713:33: note: in expansion of macro 'Debug' 713 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:713:33: note: in expansion of macro 'Debug' 713 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:724:33: note: in expansion of macro 'Debug' 724 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:724:33: note: in expansion of macro 'Debug' 724 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:754:65: note: in expansion of macro 'Debug' 754 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:754:65: note: in expansion of macro 'Debug' 754 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:760:65: note: in expansion of macro 'Debug' 760 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:760:65: note: in expansion of macro 'Debug' 760 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:794:49: note: in expansion of macro 'Debug' 794 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:794:49: note: in expansion of macro 'Debug' 794 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:842:49: note: in expansion of macro 'Debug' 842 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:842:49: note: in expansion of macro 'Debug' 842 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:956:49: note: in expansion of macro 'Debug' 956 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:956:49: note: in expansion of macro 'Debug' 956 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:982:57: note: in expansion of macro 'Debug' 982 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:982:57: note: in expansion of macro 'Debug' 982 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1012:57: note: in expansion of macro 'Debug' 1012 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1012:57: note: in expansion of macro 'Debug' 1012 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1029:57: note: in expansion of macro 'Debug' 1029 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1029:57: note: in expansion of macro 'Debug' 1029 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1034:57: note: in expansion of macro 'Debug' 1034 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1034:57: note: in expansion of macro 'Debug' 1034 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1055:49: note: in expansion of macro 'Debug' 1055 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1055:49: note: in expansion of macro 'Debug' 1055 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1113:49: note: in expansion of macro 'Debug' 1113 | Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1113:49: note: in expansion of macro 'Debug' 1113 | Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1146:49: note: in expansion of macro 'Debug' 1146 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1146:49: note: in expansion of macro 'Debug' 1146 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1322:49: note: in expansion of macro 'Debug' 1322 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1322:49: note: in expansion of macro 'Debug' 1322 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1462:49: note: in expansion of macro 'Debug' 1462 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1462:49: note: in expansion of macro 'Debug' 1462 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1493:57: note: in expansion of macro 'Debug' 1493 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1493:57: note: in expansion of macro 'Debug' 1493 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1520:49: note: in expansion of macro 'Debug' 1520 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1520:49: note: in expansion of macro 'Debug' 1520 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1567:49: note: in expansion of macro 'Debug' 1567 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1567:49: note: in expansion of macro 'Debug' 1567 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1591:49: note: in expansion of macro 'Debug' 1591 | Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1591:49: note: in expansion of macro 'Debug' 1591 | Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1612:49: note: in expansion of macro 'Debug' 1612 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1612:49: note: in expansion of macro 'Debug' 1612 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1619:49: note: in expansion of macro 'Debug' 1619 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1619:49: note: in expansion of macro 'Debug' 1619 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1638:49: note: in expansion of macro 'Debug' 1638 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1638:49: note: in expansion of macro 'Debug' 1638 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1677:49: note: in expansion of macro 'Debug' 1677 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1677:49: note: in expansion of macro 'Debug' 1677 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1684:49: note: in expansion of macro 'Debug' 1684 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1684:49: note: in expansion of macro 'Debug' 1684 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1715:49: note: in expansion of macro 'Debug' 1715 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1715:49: note: in expansion of macro 'Debug' 1715 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1722:49: note: in expansion of macro 'Debug' 1722 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1722:49: note: in expansion of macro 'Debug' 1722 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1753:49: note: in expansion of macro 'Debug' 1753 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1753:49: note: in expansion of macro 'Debug' 1753 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1760:49: note: in expansion of macro 'Debug' 1760 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1760:49: note: in expansion of macro 'Debug' 1760 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1791:49: note: in expansion of macro 'Debug' 1791 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1791:49: note: in expansion of macro 'Debug' 1791 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1798:49: note: in expansion of macro 'Debug' 1798 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1798:49: note: in expansion of macro 'Debug' 1798 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1929:17: note: in expansion of macro 'Debug' 1929 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1929:17: note: in expansion of macro 'Debug' 1929 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1942:25: note: in expansion of macro 'Debug' 1942 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1942:25: note: in expansion of macro 'Debug' 1942 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1950:33: note: in expansion of macro 'Debug' 1950 | Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1950:33: note: in expansion of macro 'Debug' 1950 | Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1955:33: note: in expansion of macro 'Debug' 1955 | Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1955:33: note: in expansion of macro 'Debug' 1955 | Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1963:41: note: in expansion of macro 'Debug' 1963 | Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1963:41: note: in expansion of macro 'Debug' 1963 | Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1970:41: note: in expansion of macro 'Debug' 1970 | Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1970:41: note: in expansion of macro 'Debug' 1970 | Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1976:41: note: in expansion of macro 'Debug' 1976 | Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1976:41: note: in expansion of macro 'Debug' 1976 | Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1983:41: note: in expansion of macro 'Debug' 1983 | Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1983:41: note: in expansion of macro 'Debug' 1983 | Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " | ^~~~~ aclparse.c: In function 'regtest': aclparse.c:172:67: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 172 | "regular expression \"%s\" bad because of %s", | ^~ 173 | pat, error ); | ~~~~~ In file included from /usr/include/stdio.h:888, from aclparse.c:29: /usr/include/bits/stdio2.h:71:10: note: '__snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ aclparse.c: In function 'parse_acl': aclparse.c:1822:51: warning: writing 1 byte into a region of size 0 [-Wstringop-overflow=] 1822 | right[-1] = '='; | ~~~~~~~~~~^~~~~ aclparse.c:1183:58: warning: writing 1 byte into a region of size 0 [-Wstringop-overflow=] 1183 | *--value = '/'; | ~~~~~~~~~^~~~~ aclparse.c:1227:57: warning: writing 1 byte into a region of size 0 [-Wstringop-overflow=] 1227 | *--name = '/'; | ~~~~~~~~^~~~~ aclparse.c:543:115: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 543 | "regular expression \"%s\" bad because of %s", | ^~ 544 | right, err ); | ~~~ In file included from /usr/include/stdio.h:888, from aclparse.c:29: /usr/include/bits/stdio2.h:71:10: note: '__snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ aclparse.c:701:99: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 701 | "regular expression \"%s\" bad because of %s", | ^~ 702 | right, err ); | ~~~ In file included from /usr/include/stdio.h:888, from aclparse.c:29: /usr/include/bits/stdio2.h:71:10: note: '__snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/slapi' /bin/sh ../../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c version.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/slapi' version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c init.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c init.c -fPIC -DPIC -o init.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' In file included from ../slap.h:49, from init.c:28: init.c: In function 'monitor_back_register_subsys_late': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:323:17: note: in expansion of macro 'Debug' 323 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:323:17: note: in expansion of macro 'Debug' 323 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'monitor_back_register_database_limbo': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:385:17: note: in expansion of macro 'Debug' 385 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:385:17: note: in expansion of macro 'Debug' 385 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'monitor_back_register_overlay_limbo': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:430:17: note: in expansion of macro 'Debug' 430 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:430:17: note: in expansion of macro 'Debug' 430 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'monitor_back_register_entry': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:469:17: note: in expansion of macro 'Debug' 469 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:469:17: note: in expansion of macro 'Debug' 469 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:493:25: note: in expansion of macro 'Debug' 493 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:493:25: note: in expansion of macro 'Debug' 493 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:504:25: note: in expansion of macro 'Debug' 504 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:504:25: note: in expansion of macro 'Debug' 504 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:516:25: note: in expansion of macro 'Debug' 516 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:516:25: note: in expansion of macro 'Debug' 516 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:526:25: note: in expansion of macro 'Debug' 526 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:526:25: note: in expansion of macro 'Debug' 526 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:536:25: note: in expansion of macro 'Debug' 536 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:536:25: note: in expansion of macro 'Debug' 536 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:563:25: note: in expansion of macro 'Debug' 563 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:563:25: note: in expansion of macro 'Debug' 563 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:593:25: note: in expansion of macro 'Debug' 593 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:593:25: note: in expansion of macro 'Debug' 593 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'monitor_back_register_entry_parent': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:654:17: note: in expansion of macro 'Debug' 654 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:654:17: note: in expansion of macro 'Debug' 654 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:685:25: note: in expansion of macro 'Debug' 685 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:685:25: note: in expansion of macro 'Debug' 685 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:698:25: note: in expansion of macro 'Debug' 698 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:698:25: note: in expansion of macro 'Debug' 698 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:711:25: note: in expansion of macro 'Debug' 711 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:711:25: note: in expansion of macro 'Debug' 711 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:723:25: note: in expansion of macro 'Debug' 723 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:723:25: note: in expansion of macro 'Debug' 723 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:733:25: note: in expansion of macro 'Debug' 733 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:733:25: note: in expansion of macro 'Debug' 733 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:764:25: note: in expansion of macro 'Debug' 764 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:764:25: note: in expansion of macro 'Debug' 764 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:798:25: note: in expansion of macro 'Debug' 798 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:798:25: note: in expansion of macro 'Debug' 798 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'monitor_back_register_entry_attrs': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1004:17: note: in expansion of macro 'Debug' 1004 | Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1004:17: note: in expansion of macro 'Debug' 1004 | Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1026:17: note: in expansion of macro 'Debug' 1026 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1026:17: note: in expansion of macro 'Debug' 1026 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1055:33: note: in expansion of macro 'Debug' 1055 | Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1055:33: note: in expansion of macro 'Debug' 1055 | Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1064:25: note: in expansion of macro 'Debug' 1064 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1064:25: note: in expansion of macro 'Debug' 1064 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1077:25: note: in expansion of macro 'Debug' 1077 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1077:25: note: in expansion of macro 'Debug' 1077 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1100:49: note: in expansion of macro 'Debug' 1100 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1100:49: note: in expansion of macro 'Debug' 1100 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'monitor_back_unregister_entry': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1203:17: note: in expansion of macro 'Debug' 1203 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1203:17: note: in expansion of macro 'Debug' 1203 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1228:25: note: in expansion of macro 'Debug' 1228 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1228:25: note: in expansion of macro 'Debug' 1228 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'monitor_back_unregister_entry_parent': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1330:17: note: in expansion of macro 'Debug' 1330 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1330:17: note: in expansion of macro 'Debug' 1330 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1355:25: note: in expansion of macro 'Debug' 1355 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1355:25: note: in expansion of macro 'Debug' 1355 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'monitor_back_unregister_entry_attrs': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1460:17: note: in expansion of macro 'Debug' 1460 | Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1460:17: note: in expansion of macro 'Debug' 1460 | Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1488:17: note: in expansion of macro 'Debug' 1488 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1488:17: note: in expansion of macro 'Debug' 1488 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1513:33: note: in expansion of macro 'Debug' 1513 | Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1513:33: note: in expansion of macro 'Debug' 1513 | Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1522:25: note: in expansion of macro 'Debug' 1522 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1522:25: note: in expansion of macro 'Debug' 1522 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'monitor_back_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2029:25: note: in expansion of macro 'Debug' 2029 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2029:25: note: in expansion of macro 'Debug' 2029 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2047:25: note: in expansion of macro 'Debug' 2047 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2047:25: note: in expansion of macro 'Debug' 2047 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2061:25: note: in expansion of macro 'Debug' 2061 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2061:25: note: in expansion of macro 'Debug' 2061 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'monitor_back_db_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2171:17: note: in expansion of macro 'Debug' 2171 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2171:17: note: in expansion of macro 'Debug' 2171 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'monitor_back_db_open': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2293:17: note: in expansion of macro 'Debug' 2293 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2293:17: note: in expansion of macro 'Debug' 2293 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2326:25: note: in expansion of macro 'Debug' 2326 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2326:25: note: in expansion of macro 'Debug' 2326 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2341:17: note: in expansion of macro 'Debug' 2341 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2341:17: note: in expansion of macro 'Debug' 2341 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2363:25: note: in expansion of macro 'Debug' 2363 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2363:25: note: in expansion of macro 'Debug' 2363 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2374:25: note: in expansion of macro 'Debug' 2374 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2374:25: note: in expansion of macro 'Debug' 2374 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2396:25: note: in expansion of macro 'Debug' 2396 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2396:25: note: in expansion of macro 'Debug' 2396 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c version.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c version.c -fPIC -DPIC -o version.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' ar ruv libback_monitor.a `echo init.lo search.lo compare.lo modify.lo bind.lo operational.lo cache.lo entry.lo backend.lo database.lo thread.lo conn.lo rww.lo log.lo operation.lo sent.lo listener.lo time.lo overlay.lo | sed 's/\.lo/.o/g'` version.o a - init.o a - search.o a - compare.o a - modify.o a - bind.o a - operational.o a - cache.o a - entry.o a - backend.o a - database.o a - thread.o a - conn.o a - rww.o a - log.o a - operation.o a - sent.o a - listener.o a - time.o a - overlay.o a - version.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' ar: creating libback_monitor.a cd back-bdb; /usr/bin/make -w -j48 -Otarget --jobserver-auth=6,10 all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' make[3]: warning: -j48 forced in submake: resetting jobserver mode. make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' rm -f version.c ../../../build/mkversion -v "" back_bdb > version.c make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c error.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c error.c -fPIC -DPIC -o error.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' In file included from ../slap.h:49, from error.c:22: error.c: In function 'bdb_errcall': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ error.c:35:9: note: in expansion of macro 'Debug' 35 | Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ error.c:35:9: note: in expansion of macro 'Debug' 35 | Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 ); | ^~~~~ error.c: In function 'bdb_msgcall': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ error.c:45:9: note: in expansion of macro 'Debug' 45 | Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ error.c:45:9: note: in expansion of macro 'Debug' 45 | Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 ); | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c extended.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c extended.c -fPIC -DPIC -o extended.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c nextid.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c nextid.c -fPIC -DPIC -o nextid.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' In file included from ../slap.h:49, from back-bdb.h:21, from nextid.c:22: nextid.c: In function 'bdb_last_id': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nextid.c:70:17: note: in expansion of macro 'Debug' 70 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nextid.c:70:17: note: in expansion of macro 'Debug' 70 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c dn2entry.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c dn2entry.c -fPIC -DPIC -o dn2entry.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' In file included from ../slap.h:49, from back-bdb.h:21, from dn2entry.c:22: dn2entry.c: In function 'bdb_dn2entry': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2entry.c:42:9: note: in expansion of macro 'Debug' 42 | Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2entry.c:42:9: note: in expansion of macro 'Debug' 42 | Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n", | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c referral.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c referral.c -fPIC -DPIC -o referral.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' In file included from ../slap.h:49, from back-bdb.h:21, from referral.c:21: referral.c: In function 'bdb_referrals': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:74:17: note: in expansion of macro 'Debug' 74 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:74:17: note: in expansion of macro 'Debug' 74 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c trans.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c trans.c -fPIC -DPIC -o trans.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' In file included from ../slap.h:49, from back-bdb.h:21, from trans.c:22: trans.c: In function 'bdb_trans_backoff': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ trans.c:51:9: note: in expansion of macro 'Debug' 51 | Debug( LDAP_DEBUG_TRACE, "delay = %d, num_retries = %d\n", delay, num_retries, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ trans.c:51:9: note: in expansion of macro 'Debug' 51 | Debug( LDAP_DEBUG_TRACE, "delay = %d, num_retries = %d\n", delay, num_retries, 0 ); | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c key.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c key.c -fPIC -DPIC -o key.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' In file included from ../slap.h:49, from key.c:24: key.c: In function 'bdb_key_read': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:43:9: note: in expansion of macro 'Debug' 43 | Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:43:9: note: in expansion of macro 'Debug' 43 | Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:53:17: note: in expansion of macro 'Debug' 53 | Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:53:17: note: in expansion of macro 'Debug' 53 | Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:56:17: note: in expansion of macro 'Debug' 56 | Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:56:17: note: in expansion of macro 'Debug' 56 | Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n", | ^~~~~ key.c: In function 'bdb_key_change': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:77:9: note: in expansion of macro 'Debug' 77 | Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:77:9: note: in expansion of macro 'Debug' 77 | Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:101:9: note: in expansion of macro 'Debug' 101 | Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:101:9: note: in expansion of macro 'Debug' 101 | Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 ); | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c bind.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c bind.c -fPIC -DPIC -o bind.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' In file included from ../slap.h:49, from back-bdb.h:21, from bind.c:23: bind.c: In function 'bdb_bind': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:38:9: note: in expansion of macro 'Debug' 38 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:38:9: note: in expansion of macro 'Debug' 38 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:106:17: note: in expansion of macro 'Debug' 106 | Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:106:17: note: in expansion of macro 'Debug' 106 | Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:114:17: note: in expansion of macro 'Debug' 114 | Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:114:17: note: in expansion of macro 'Debug' 114 | Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:120:17: note: in expansion of macro 'Debug' 120 | Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:120:17: note: in expansion of macro 'Debug' 120 | Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c compare.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c compare.c -fPIC -DPIC -o compare.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' In file included from ../slap.h:49, from back-bdb.h:21, from compare.c:22: compare.c: In function 'bdb_compare': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:114:17: note: in expansion of macro 'Debug' 114 | Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:114:17: note: in expansion of macro 'Debug' 114 | Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c dbcache.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c dbcache.c -fPIC -DPIC -o dbcache.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c operational.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c operational.c -fPIC -DPIC -o operational.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' In file included from ../slap.h:49, from operational.c:24: operational.c: In function 'bdb_hasSubordinates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operational.c:103:17: note: in expansion of macro 'Debug' 103 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operational.c:103:17: note: in expansion of macro 'Debug' 103 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o schema_init.o schema_init.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' In file included from slap.h:49, from schema_init.c:101: schema_init.c: In function 'certificateListValidate': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:455:17: note: in expansion of macro 'Debug' 455 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:455:17: note: in expansion of macro 'Debug' 455 | Debug( LDAP_DEBUG_ANY, | ^~~~~ schema_init.c: In function 'octetStringIndexer': schema_init.c:646:22: warning: variable 'mlen' set but not used [-Wunused-but-set-variable] 646 | size_t slen, mlen; | ^~~~ schema_init.c:646:16: warning: variable 'slen' set but not used [-Wunused-but-set-variable] 646 | size_t slen, mlen; | ^~~~ schema_init.c: In function 'octetStringFilter': schema_init.c:691:22: warning: variable 'mlen' set but not used [-Wunused-but-set-variable] 691 | size_t slen, mlen; | ^~~~ schema_init.c:691:16: warning: variable 'slen' set but not used [-Wunused-but-set-variable] 691 | size_t slen, mlen; | ^~~~ schema_init.c: In function 'octetStringSubstringsIndexer': schema_init.c:854:22: warning: variable 'mlen' set but not used [-Wunused-but-set-variable] 854 | size_t slen, mlen; | ^~~~ schema_init.c:854:16: warning: variable 'slen' set but not used [-Wunused-but-set-variable] 854 | size_t slen, mlen; | ^~~~ schema_init.c: In function 'octetStringSubstringsFilter': schema_init.c:976:22: warning: variable 'mlen' set but not used [-Wunused-but-set-variable] 976 | size_t slen, mlen, klen; | ^~~~ schema_init.c:976:16: warning: variable 'slen' set but not used [-Wunused-but-set-variable] 976 | size_t slen, mlen, klen; | ^~~~ In file included from slap.h:49, from schema_init.c:101: schema_init.c: In function 'nameUIDPretty': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:1321:9: note: in expansion of macro 'Debug' 1321 | Debug( LDAP_DEBUG_TRACE, ">>> nameUIDPretty: <%s>\n", val->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:1321:9: note: in expansion of macro 'Debug' 1321 | Debug( LDAP_DEBUG_TRACE, ">>> nameUIDPretty: <%s>\n", val->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:1377:9: note: in expansion of macro 'Debug' 1377 | Debug( LDAP_DEBUG_TRACE, "<<< nameUIDPretty: <%s>\n", out->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:1377:9: note: in expansion of macro 'Debug' 1377 | Debug( LDAP_DEBUG_TRACE, "<<< nameUIDPretty: <%s>\n", out->bv_val, 0, 0 ); | ^~~~~ schema_init.c: In function 'UTF8StringValidate': schema_init.c:1741:64: warning: pointer targets in initialization of 'unsigned char *' from 'char *' differ in signedness [-Wpointer-sign] 1741 | unsigned char *u = (unsigned char *)in->bv_val, *end = in->bv_val + in->bv_len; | ^~ In file included from slap.h:49, from schema_init.c:101: schema_init.c: In function 'serialNumberAndIssuerValidate': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3374:9: note: in expansion of macro 'Debug' 3374 | Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerValidate: <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3374:9: note: in expansion of macro 'Debug' 3374 | Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerValidate: <%s>\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3392:9: note: in expansion of macro 'Debug' 3392 | Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerValidate: <%s> err=%d\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3392:9: note: in expansion of macro 'Debug' 3392 | Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerValidate: <%s> err=%d\n", | ^~~~~ schema_init.c: In function 'serialNumberAndIssuerPretty': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3415:9: note: in expansion of macro 'Debug' 3415 | Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerPretty: <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3415:9: note: in expansion of macro 'Debug' 3415 | Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerPretty: <%s>\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3455:9: note: in expansion of macro 'Debug' 3455 | Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerPretty: <%s> => <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3455:9: note: in expansion of macro 'Debug' 3455 | Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerPretty: <%s> => <%s>\n", | ^~~~~ schema_init.c: In function 'serialNumberAndIssuerNormalize': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3560:9: note: in expansion of macro 'Debug' 3560 | Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerNormalize: <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3560:9: note: in expansion of macro 'Debug' 3560 | Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerNormalize: <%s>\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3611:9: note: in expansion of macro 'Debug' 3611 | Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerNormalize: <%s> => <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3611:9: note: in expansion of macro 'Debug' 3611 | Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerNormalize: <%s> => <%s>\n", | ^~~~~ schema_init.c: In function 'certificateExactNormalize': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3649:9: note: in expansion of macro 'Debug' 3649 | Debug( LDAP_DEBUG_TRACE, ">>> certificateExactNormalize: <%p, %lu>\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3649:9: note: in expansion of macro 'Debug' 3649 | Debug( LDAP_DEBUG_TRACE, ">>> certificateExactNormalize: <%p, %lu>\n", | ^~~~~ schema_init.c: In function 'issuerAndThisUpdateValidate': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3964:9: note: in expansion of macro 'Debug' 3964 | Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateValidate: <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3964:9: note: in expansion of macro 'Debug' 3964 | Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateValidate: <%s>\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3985:9: note: in expansion of macro 'Debug' 3985 | Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateValidate: <%s> err=%d\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3985:9: note: in expansion of macro 'Debug' 3985 | Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateValidate: <%s> err=%d\n", | ^~~~~ schema_init.c: In function 'issuerAndThisUpdatePretty': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4008:9: note: in expansion of macro 'Debug' 4008 | Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdatePretty: <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4008:9: note: in expansion of macro 'Debug' 4008 | Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdatePretty: <%s>\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4048:9: note: in expansion of macro 'Debug' 4048 | Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdatePretty: <%s> => <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4048:9: note: in expansion of macro 'Debug' 4048 | Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdatePretty: <%s> => <%s>\n", | ^~~~~ schema_init.c: In function 'issuerAndThisUpdateNormalize': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4073:9: note: in expansion of macro 'Debug' 4073 | Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateNormalize: <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4073:9: note: in expansion of macro 'Debug' 4073 | Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateNormalize: <%s>\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4114:9: note: in expansion of macro 'Debug' 4114 | Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateNormalize: <%s> => <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4114:9: note: in expansion of macro 'Debug' 4114 | Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateNormalize: <%s> => <%s>\n", | ^~~~~ schema_init.c: In function 'certificateListExactNormalize': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4143:9: note: in expansion of macro 'Debug' 4143 | Debug( LDAP_DEBUG_TRACE, ">>> certificateListExactNormalize: <%p, %lu>\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4143:9: note: in expansion of macro 'Debug' 4143 | Debug( LDAP_DEBUG_TRACE, ">>> certificateListExactNormalize: <%p, %lu>\n", | ^~~~~ schema_init.c: In function 'serialNumberAndIssuerSerialValidate': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4568:9: note: in expansion of macro 'Debug' 4568 | Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialValidate: <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4568:9: note: in expansion of macro 'Debug' 4568 | Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialValidate: <%s>\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4587:9: note: in expansion of macro 'Debug' 4587 | Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialValidate: <%s> err=%d\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4587:9: note: in expansion of macro 'Debug' 4587 | Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialValidate: <%s> err=%d\n", | ^~~~~ schema_init.c: In function 'serialNumberAndIssuerSerialPretty': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4608:9: note: in expansion of macro 'Debug' 4608 | Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialPretty: <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4608:9: note: in expansion of macro 'Debug' 4608 | Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialPretty: <%s>\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4650:9: note: in expansion of macro 'Debug' 4650 | Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialPretty: <%s> => <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4650:9: note: in expansion of macro 'Debug' 4650 | Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialPretty: <%s> => <%s>\n", | ^~~~~ schema_init.c: In function 'serialNumberAndIssuerSerialNormalize': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4686:9: note: in expansion of macro 'Debug' 4686 | Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialNormalize: <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4686:9: note: in expansion of macro 'Debug' 4686 | Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialNormalize: <%s>\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4764:9: note: in expansion of macro 'Debug' 4764 | Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialNormalize: <%s> => <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4764:9: note: in expansion of macro 'Debug' 4764 | Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialNormalize: <%s> => <%s>\n", | ^~~~~ schema_init.c: In function 'attributeCertificateExactNormalize': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4896:9: note: in expansion of macro 'Debug' 4896 | Debug( LDAP_DEBUG_TRACE, "attributeCertificateExactNormalize: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4896:9: note: in expansion of macro 'Debug' 4896 | Debug( LDAP_DEBUG_TRACE, "attributeCertificateExactNormalize: %s\n", | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c monitor.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c monitor.c -fPIC -DPIC -o monitor.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' monitor.c: In function 'bdb_monitor_free': monitor.c:204:28: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 204 | int i, rc; | ^~ In file included from ../slap.h:49, from back-bdb.h:21, from monitor.c:26: monitor.c: In function 'bdb_monitor_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:272:25: note: in expansion of macro 'Debug' 272 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:272:25: note: in expansion of macro 'Debug' 272 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:283:25: note: in expansion of macro 'Debug' 283 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:283:25: note: in expansion of macro 'Debug' 283 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:296:25: note: in expansion of macro 'Debug' 296 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:296:25: note: in expansion of macro 'Debug' 296 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) | ^~~~~ monitor.c: In function 'bdb_monitor_db_init': monitor.c:315:34: warning: unused variable 'bdb' [-Wunused-variable] 315 | struct bdb_info *bdb = (struct bdb_info *) be->be_private; | ^~~ In file included from ../slap.h:49, from back-bdb.h:21, from monitor.c:26: monitor.c: In function 'bdb_monitor_db_open': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:359:25: note: in expansion of macro 'Debug' 359 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:359:25: note: in expansion of macro 'Debug' 359 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open) | ^~~~~ monitor.c:405:25: warning: ignoring return value of 'getcwd' declared with attribute 'warn_unused_result' [-Wunused-result] 405 | getcwd( path, sizeof( path ) ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c attr.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c attr.c -fPIC -DPIC -o attr.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' In file included from ../slap.h:49, from attr.c:24: attr.c: In function 'bdb_attr_index_config': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:274:17: note: in expansion of macro 'Debug' 274 | Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:274:17: note: in expansion of macro 'Debug' 274 | Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c index.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c index.c -fPIC -DPIC -o index.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' index.c: In function 'bdb_index_param': index.c:85:27: warning: variable 'type' set but not used [-Wunused-but-set-variable] 85 | slap_mask_t mask, type = 0; | ^~~~ In file included from ../slap.h:49, from index.c:24: index.c: In function 'indexer': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ index.c:191:17: note: in expansion of macro 'Debug' 191 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ index.c:191:17: note: in expansion of macro 'Debug' 191 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c id2entry.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c id2entry.c -fPIC -DPIC -o id2entry.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' In file included from ../slap.h:49, from back-bdb.h:21, from id2entry.c:23: id2entry.c: In function 'bdb_entry_get': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:332:9: note: in expansion of macro 'Debug' 332 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:332:9: note: in expansion of macro 'Debug' 332 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:334:9: note: in expansion of macro 'Debug' 334 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:334:9: note: in expansion of macro 'Debug' 334 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:380:17: note: in expansion of macro 'Debug' 380 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:380:17: note: in expansion of macro 'Debug' 380 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:386:9: note: in expansion of macro 'Debug' 386 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:386:9: note: in expansion of macro 'Debug' 386 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:391:17: note: in expansion of macro 'Debug' 391 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:391:17: note: in expansion of macro 'Debug' 391 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:400:17: note: in expansion of macro 'Debug' 400 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:400:17: note: in expansion of macro 'Debug' 400 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:442:9: note: in expansion of macro 'Debug' 442 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:442:9: note: in expansion of macro 'Debug' 442 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c dn2id.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c dn2id.c -fPIC -DPIC -o dn2id.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' In file included from ../slap.h:49, from back-bdb.h:21, from dn2id.c:22: dn2id.c: In function 'bdb_dn2id_add': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:42:9: note: in expansion of macro 'Debug' 42 | Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_add 0x%lx: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:42:9: note: in expansion of macro 'Debug' 42 | Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_add 0x%lx: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:139:9: note: in expansion of macro 'Debug' 139 | Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:139:9: note: in expansion of macro 'Debug' 139 | Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); | ^~~~~ dn2id.c: In function 'bdb_dn2id_delete': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:157:9: note: in expansion of macro 'Debug' 157 | Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_delete 0x%lx: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:157:9: note: in expansion of macro 'Debug' 157 | Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_delete 0x%lx: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:243:9: note: in expansion of macro 'Debug' 243 | Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:243:9: note: in expansion of macro 'Debug' 243 | Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 ); | ^~~~~ dn2id.c: In function 'bdb_dn2id': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:261:9: note: in expansion of macro 'Debug' 261 | Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id(\"%s\")\n", dn->bv_val, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:261:9: note: in expansion of macro 'Debug' 261 | Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id(\"%s\")\n", dn->bv_val, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:282:17: note: in expansion of macro 'Debug' 282 | Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: get failed: %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:282:17: note: in expansion of macro 'Debug' 282 | Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: get failed: %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:286:17: note: in expansion of macro 'Debug' 286 | Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: got id=0x%lx\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:286:17: note: in expansion of macro 'Debug' 286 | Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: got id=0x%lx\n", | ^~~~~ dn2id.c: In function 'bdb_dn2id_children': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:305:9: note: in expansion of macro 'Debug' 305 | Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_children(\"%s\")\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:305:9: note: in expansion of macro 'Debug' 305 | Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_children(\"%s\")\n", | ^~~~~ dn2id.c: In function 'bdb_dn2idl': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:355:9: note: in expansion of macro 'Debug' 355 | Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2idl(\"%s\")\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:355:9: note: in expansion of macro 'Debug' 355 | Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2idl(\"%s\")\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:379:17: note: in expansion of macro 'Debug' 379 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:379:17: note: in expansion of macro 'Debug' 379 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ dn2id.c: In function 'bdb_dn2id_add': dn2id.c:67:50: warning: ' => bdb_dn2id_add dn="' directive output may be truncated writing 22 bytes into a region of size between 1 and 256 [-Wformat-truncation=] 67 | snprintf( buf, sizeof( buf ), "%s => bdb_dn2id_add dn=\"%s\" ID=0x%lx", | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:888, from dn2id.c:19: /usr/include/bits/stdio2.h:71:10: note: '__snprintf_chk' output 31 or more bytes (assuming 286) into a destination of size 256 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c add.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c add.c -fPIC -DPIC -o add.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' In file included from ../slap.h:49, from back-bdb.h:21, from add.c:22: add.c: In function 'bdb_add': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:52:9: note: in expansion of macro 'Debug' 52 | Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:52:9: note: in expansion of macro 'Debug' 52 | Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:99:17: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:99:17: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:109:17: note: in expansion of macro 'Debug' 109 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:109:17: note: in expansion of macro 'Debug' 109 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:155:17: note: in expansion of macro 'Debug' 155 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:155:17: note: in expansion of macro 'Debug' 155 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:162:9: note: in expansion of macro 'Debug' 162 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:162:9: note: in expansion of macro 'Debug' 162 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:214:17: note: in expansion of macro 'Debug' 214 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:214:17: note: in expansion of macro 'Debug' 214 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:237:17: note: in expansion of macro 'Debug' 237 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:237:17: note: in expansion of macro 'Debug' 237 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:250:25: note: in expansion of macro 'Debug' 250 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:250:25: note: in expansion of macro 'Debug' 250 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:262:25: note: in expansion of macro 'Debug' 262 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:262:25: note: in expansion of macro 'Debug' 262 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:277:25: note: in expansion of macro 'Debug' 277 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:277:25: note: in expansion of macro 'Debug' 277 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:330:17: note: in expansion of macro 'Debug' 330 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:330:17: note: in expansion of macro 'Debug' 330 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:348:17: note: in expansion of macro 'Debug' 348 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:348:17: note: in expansion of macro 'Debug' 348 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:359:25: note: in expansion of macro 'Debug' 359 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:359:25: note: in expansion of macro 'Debug' 359 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:374:17: note: in expansion of macro 'Debug' 374 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:374:17: note: in expansion of macro 'Debug' 374 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:381:9: note: in expansion of macro 'Debug' 381 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:381:9: note: in expansion of macro 'Debug' 381 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:387:17: note: in expansion of macro 'Debug' 387 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:387:17: note: in expansion of macro 'Debug' 387 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:407:17: note: in expansion of macro 'Debug' 407 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:407:17: note: in expansion of macro 'Debug' 407 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:424:17: note: in expansion of macro 'Debug' 424 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:424:17: note: in expansion of macro 'Debug' 424 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:453:25: note: in expansion of macro 'Debug' 453 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:453:25: note: in expansion of macro 'Debug' 453 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c delete.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c delete.c -fPIC -DPIC -o delete.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' In file included from ../slap.h:49, from back-bdb.h:21, from delete.c:23: delete.c: In function 'bdb_delete': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:58:9: note: in expansion of macro 'Debug' 58 | Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:58:9: note: in expansion of macro 'Debug' 58 | Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:121:17: note: in expansion of macro 'Debug' 121 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:121:17: note: in expansion of macro 'Debug' 121 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:146:9: note: in expansion of macro 'Debug' 146 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:146:9: note: in expansion of macro 'Debug' 146 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:150:17: note: in expansion of macro 'Debug' 150 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:150:17: note: in expansion of macro 'Debug' 150 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:197:17: note: in expansion of macro 'Debug' 197 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:197:17: note: in expansion of macro 'Debug' 197 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:236:25: note: in expansion of macro 'Debug' 236 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:236:25: note: in expansion of macro 'Debug' 236 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:255:25: note: in expansion of macro 'Debug' 255 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:255:25: note: in expansion of macro 'Debug' 255 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:283:41: note: in expansion of macro 'Debug' 283 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:283:41: note: in expansion of macro 'Debug' 283 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:293:33: note: in expansion of macro 'Debug' 293 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:293:33: note: in expansion of macro 'Debug' 293 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:319:17: note: in expansion of macro 'Debug' 319 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:319:17: note: in expansion of macro 'Debug' 319 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:331:17: note: in expansion of macro 'Debug' 331 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:331:17: note: in expansion of macro 'Debug' 331 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:350:25: note: in expansion of macro 'Debug' 350 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:350:25: note: in expansion of macro 'Debug' 350 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:366:17: note: in expansion of macro 'Debug' 366 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:366:17: note: in expansion of macro 'Debug' 366 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:373:9: note: in expansion of macro 'Debug' 373 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:373:9: note: in expansion of macro 'Debug' 373 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:387:25: note: in expansion of macro 'Debug' 387 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:387:25: note: in expansion of macro 'Debug' 387 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:395:25: note: in expansion of macro 'Debug' 395 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:395:25: note: in expansion of macro 'Debug' 395 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:408:17: note: in expansion of macro 'Debug' 408 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:408:17: note: in expansion of macro 'Debug' 408 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:424:17: note: in expansion of macro 'Debug' 424 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:424:17: note: in expansion of macro 'Debug' 424 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:461:17: note: in expansion of macro 'Debug' 461 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:461:17: note: in expansion of macro 'Debug' 461 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:485:33: note: in expansion of macro 'Debug' 485 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:485:33: note: in expansion of macro 'Debug' 485 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c init.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c init.c -fPIC -DPIC -o init.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' In file included from ../slap.h:49, from back-bdb.h:21, from init.c:25: init.c: In function 'bdb_db_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:55:9: note: in expansion of macro 'Debug' 55 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:55:9: note: in expansion of macro 'Debug' 55 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ init.c: In function 'bdb_db_open': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:117:17: note: in expansion of macro 'Debug' 117 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:117:17: note: in expansion of macro 'Debug' 117 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:123:9: note: in expansion of macro 'Debug' 123 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:123:9: note: in expansion of macro 'Debug' 123 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:153:17: note: in expansion of macro 'Debug' 153 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:153:17: note: in expansion of macro 'Debug' 153 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:160:17: note: in expansion of macro 'Debug' 160 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:160:17: note: in expansion of macro 'Debug' 160 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:166:17: note: in expansion of macro 'Debug' 166 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:166:17: note: in expansion of macro 'Debug' 166 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:187:41: note: in expansion of macro 'Debug' 187 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:187:41: note: in expansion of macro 'Debug' 187 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:191:49: note: in expansion of macro 'Debug' 191 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:191:49: note: in expansion of macro 'Debug' 191 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:198:49: note: in expansion of macro 'Debug' 198 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:198:49: note: in expansion of macro 'Debug' 198 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:220:17: note: in expansion of macro 'Debug' 220 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:220:17: note: in expansion of macro 'Debug' 220 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:232:17: note: in expansion of macro 'Debug' 232 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:232:17: note: in expansion of macro 'Debug' 232 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:315:9: note: in expansion of macro 'Debug' 315 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:315:9: note: in expansion of macro 'Debug' 315 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:341:33: note: in expansion of macro 'Debug' 341 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:341:33: note: in expansion of macro 'Debug' 341 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:357:17: note: in expansion of macro 'Debug' 357 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:357:17: note: in expansion of macro 'Debug' 357 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:406:25: note: in expansion of macro 'Debug' 406 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:406:25: note: in expansion of macro 'Debug' 406 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:420:33: note: in expansion of macro 'Debug' 420 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:420:33: note: in expansion of macro 'Debug' 420 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:436:33: note: in expansion of macro 'Debug' 436 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:436:33: note: in expansion of macro 'Debug' 436 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:508:25: note: in expansion of macro 'Debug' 508 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:508:25: note: in expansion of macro 'Debug' 508 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:531:17: note: in expansion of macro 'Debug' 531 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:531:17: note: in expansion of macro 'Debug' 531 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'bdb_db_close': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:684:17: note: in expansion of macro 'Debug' 684 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:684:17: note: in expansion of macro 'Debug' 684 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'bdb_back_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:758:9: note: in expansion of macro 'Debug' 758 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:758:9: note: in expansion of macro 'Debug' 758 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:788:25: note: in expansion of macro 'Debug' 788 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:788:25: note: in expansion of macro 'Debug' 788 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:796:17: note: in expansion of macro 'Debug' 796 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:796:17: note: in expansion of macro 'Debug' 796 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize) | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c tools.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c tools.c -fPIC -DPIC -o tools.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c cache.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c cache.c -fPIC -DPIC -o cache.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c config.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c config.c -fPIC -DPIC -o config.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' In file included from ../slap.h:49, from back-bdb.h:21, from tools.c:24: tools.c: In function 'bdb_tool_next_id': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:535:17: note: in expansion of macro 'Debug' 535 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:535:17: note: in expansion of macro 'Debug' 535 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:544:17: note: in expansion of macro 'Debug' 544 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:544:17: note: in expansion of macro 'Debug' 544 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tools.c: In function 'bdb_tool_entry_put': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:658:9: note: in expansion of macro 'Debug' 658 | Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:658:9: note: in expansion of macro 'Debug' 658 | Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put) | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:670:17: note: in expansion of macro 'Debug' 670 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:670:17: note: in expansion of macro 'Debug' 670 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:675:9: note: in expansion of macro 'Debug' 675 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:675:9: note: in expansion of macro 'Debug' 675 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:703:17: note: in expansion of macro 'Debug' 703 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:703:17: note: in expansion of macro 'Debug' 703 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:715:17: note: in expansion of macro 'Debug' 715 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:715:17: note: in expansion of macro 'Debug' 715 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:729:25: note: in expansion of macro 'Debug' 729 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:729:25: note: in expansion of macro 'Debug' 729 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:743:17: note: in expansion of macro 'Debug' 743 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:743:17: note: in expansion of macro 'Debug' 743 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tools.c: In function 'bdb_tool_entry_reindex': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:765:9: note: in expansion of macro 'Debug' 765 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:765:9: note: in expansion of macro 'Debug' 765 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:808:41: note: in expansion of macro 'Debug' 808 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:808:41: note: in expansion of macro 'Debug' 808 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:828:17: note: in expansion of macro 'Debug' 828 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:828:17: note: in expansion of macro 'Debug' 828 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:843:17: note: in expansion of macro 'Debug' 843 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:843:17: note: in expansion of macro 'Debug' 843 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:849:9: note: in expansion of macro 'Debug' 849 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:849:9: note: in expansion of macro 'Debug' 849 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:860:9: note: in expansion of macro 'Debug' 860 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:860:9: note: in expansion of macro 'Debug' 860 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:871:25: note: in expansion of macro 'Debug' 871 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:871:25: note: in expansion of macro 'Debug' 871 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:882:17: note: in expansion of macro 'Debug' 882 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:882:17: note: in expansion of macro 'Debug' 882 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tools.c: In function 'bdb_tool_entry_modify': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:914:9: note: in expansion of macro 'Debug' 914 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:914:9: note: in expansion of macro 'Debug' 914 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:931:25: note: in expansion of macro 'Debug' 931 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:931:25: note: in expansion of macro 'Debug' 931 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:936:17: note: in expansion of macro 'Debug' 936 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:936:17: note: in expansion of macro 'Debug' 936 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:951:17: note: in expansion of macro 'Debug' 951 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:951:17: note: in expansion of macro 'Debug' 951 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:965:25: note: in expansion of macro 'Debug' 965 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:965:25: note: in expansion of macro 'Debug' 965 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:978:17: note: in expansion of macro 'Debug' 978 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:978:17: note: in expansion of macro 'Debug' 978 | Debug( LDAP_DEBUG_ANY, | ^~~~~ cache.c: In function 'bdb_entryinfo_add_internal': cache.c:373:21: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 373 | int rc; | ^~ In file included from ../slap.h:49, from cache.c:25: cache.c: In function 'bdb_cache_delete': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cache.c:1409:9: note: in expansion of macro 'Debug' 1409 | Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cache.c:1409:9: note: in expansion of macro 'Debug' 1409 | Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n", | ^~~~~ cache.c: In function 'bdb_cache_release_all': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cache.c:1532:9: note: in expansion of macro 'Debug' 1532 | Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cache.c:1532:9: note: in expansion of macro 'Debug' 1532 | Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 ); | ^~~~~ cache.c: In function 'bdb_reader_get': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cache.c:1683:25: note: in expansion of macro 'Debug' 1683 | Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cache.c:1683:25: note: in expansion of macro 'Debug' 1683 | Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n", | ^~~~~ At top level: cache.c:1620:1: warning: 'bdb_idtree_print' defined but not used [-Wunused-function] 1620 | bdb_idtree_print(Cache *cache) | ^~~~~~~~~~~~~~~~ cache.c:1587:1: warning: 'bdb_lru_print' defined but not used [-Wunused-function] 1587 | bdb_lru_print( Cache *cache ) | ^~~~~~~~~~~~~ cache.c:1556:1: warning: 'bdb_lru_count' defined but not used [-Wunused-function] 1556 | bdb_lru_count( Cache *cache ) | ^~~~~~~~~~~~~ In file included from ../slap.h:49, from back-bdb.h:21, from config.c:24: config.c: In function 'bdb_online_index': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:244:17: note: in expansion of macro 'Debug' 244 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:244:17: note: in expansion of macro 'Debug' 244 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n", | ^~~~~ config.c: In function 'bdb_cf_cleanup': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:365:25: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:365:25: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup) | ^~~~~ config.c: In function 'bdb_cf_gen': config.c:515:37: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 515 | int rc = 1; | ^~ In file included from ../slap.h:49, from back-bdb.h:21, from config.c:24: ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:828:25: note: in expansion of macro 'Debug' 828 | Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:828:25: note: in expansion of macro 'Debug' 828 | Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:924:25: note: in expansion of macro 'Debug' 924 | Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:924:25: note: in expansion of macro 'Debug' 924 | Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); | ^~~~~ config.c:922:34: warning: '%s' directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=] 922 | "%s: size must be > 0 and <= 64: %d", | ^~ config.c:922:33: note: using the range [-2147483648, 2147483647] for directive argument 922 | "%s: size must be > 0 and <= 64: %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:888, from config.c:19: /usr/include/bits/stdio2.h:71:10: note: '__snprintf_chk' output between 32 and 4156 bytes into a destination of size 256 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ config.c:826:68: warning: '%s' directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=] 826 | snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: invalid path: %s", | ^~ In file included from /usr/include/stdio.h:888, from config.c:19: /usr/include/bits/stdio2.h:71:10: note: '__snprintf_chk' output 17 or more bytes (assuming 4131) into a destination of size 256 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c idl.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c idl.c -fPIC -DPIC -o idl.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' In file included from ../slap.h:49, from back-bdb.h:21, from idl.c:22: idl.c: In function 'bdb_idl_cache_put': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:391:33: note: in expansion of macro 'Debug' 391 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:391:33: note: in expansion of macro 'Debug' 391 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: " | ^~~~~ idl.c: In function 'bdb_idl_cache_del': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:426:25: note: in expansion of macro 'Debug' 426 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:426:25: note: in expansion of macro 'Debug' 426 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " | ^~~~~ idl.c: In function 'bdb_idl_cache_del_id': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:484:33: note: in expansion of macro 'Debug' 484 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:484:33: note: in expansion of macro 'Debug' 484 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " | ^~~~~ idl.c: In function 'bdb_idl_fetch_key': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:547:9: note: in expansion of macro 'Debug' 547 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:547:9: note: in expansion of macro 'Debug' 547 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:579:25: note: in expansion of macro 'Debug' 579 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:579:25: note: in expansion of macro 'Debug' 579 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:636:33: note: in expansion of macro 'Debug' 636 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:636:33: note: in expansion of macro 'Debug' 636 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:655:17: note: in expansion of macro 'Debug' 655 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:655:17: note: in expansion of macro 'Debug' 655 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:664:17: note: in expansion of macro 'Debug' 664 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:664:17: note: in expansion of macro 'Debug' 664 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:671:17: note: in expansion of macro 'Debug' 671 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:671:17: note: in expansion of macro 'Debug' 671 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:678:17: note: in expansion of macro 'Debug' 678 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:678:17: note: in expansion of macro 'Debug' 678 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ idl.c: In function 'bdb_idl_insert_key': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:709:17: note: in expansion of macro 'Debug' 709 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:709:17: note: in expansion of macro 'Debug' 709 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:725:17: note: in expansion of macro 'Debug' 725 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:725:17: note: in expansion of macro 'Debug' 725 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:896:17: note: in expansion of macro 'Debug' 896 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:896:17: note: in expansion of macro 'Debug' 896 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " | ^~~~~ idl.c: In function 'bdb_idl_delete_key': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:920:17: note: in expansion of macro 'Debug' 920 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:920:17: note: in expansion of macro 'Debug' 920 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:940:17: note: in expansion of macro 'Debug' 940 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:940:17: note: in expansion of macro 'Debug' 940 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:1034:17: note: in expansion of macro 'Debug' 1034 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:1034:17: note: in expansion of macro 'Debug' 1034 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c modrdn.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c modrdn.c -fPIC -DPIC -o modrdn.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' In file included from ../slap.h:49, from back-bdb.h:21, from modrdn.c:22: modrdn.c: In function 'bdb_modrdn': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:131:17: note: in expansion of macro 'Debug' 131 | Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:131:17: note: in expansion of macro 'Debug' 131 | Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn) | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:158:17: note: in expansion of macro 'Debug' 158 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:158:17: note: in expansion of macro 'Debug' 158 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:165:9: note: in expansion of macro 'Debug' 165 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:165:9: note: in expansion of macro 'Debug' 165 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:239:17: note: in expansion of macro 'Debug' 239 | Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:239:17: note: in expansion of macro 'Debug' 239 | Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:254:25: note: in expansion of macro 'Debug' 254 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:254:25: note: in expansion of macro 'Debug' 254 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:262:25: note: in expansion of macro 'Debug' 262 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:262:25: note: in expansion of macro 'Debug' 262 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:278:17: note: in expansion of macro 'Debug' 278 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:278:17: note: in expansion of macro 'Debug' 278 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:331:25: note: in expansion of macro 'Debug' 331 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:331:25: note: in expansion of macro 'Debug' 331 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:359:17: note: in expansion of macro 'Debug' 359 | Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:359:17: note: in expansion of macro 'Debug' 359 | Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:365:9: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:365:9: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:375:9: note: in expansion of macro 'Debug' 375 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:375:9: note: in expansion of macro 'Debug' 375 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:382:17: note: in expansion of macro 'Debug' 382 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:382:17: note: in expansion of macro 'Debug' 382 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:389:25: note: in expansion of macro 'Debug' 389 | Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:389:25: note: in expansion of macro 'Debug' 389 | Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:439:33: note: in expansion of macro 'Debug' 439 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:439:33: note: in expansion of macro 'Debug' 439 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:448:25: note: in expansion of macro 'Debug' 448 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:448:25: note: in expansion of macro 'Debug' 448 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:464:33: note: in expansion of macro 'Debug' 464 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:464:33: note: in expansion of macro 'Debug' 464 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:475:33: note: in expansion of macro 'Debug' 475 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:475:33: note: in expansion of macro 'Debug' 475 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:486:33: note: in expansion of macro 'Debug' 486 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:486:33: note: in expansion of macro 'Debug' 486 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:517:41: note: in expansion of macro 'Debug' 517 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:517:41: note: in expansion of macro 'Debug' 517 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:527:17: note: in expansion of macro 'Debug' 527 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:527:17: note: in expansion of macro 'Debug' 527 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:548:9: note: in expansion of macro 'Debug' 548 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:548:9: note: in expansion of macro 'Debug' 548 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:583:25: note: in expansion of macro 'Debug' 583 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:583:25: note: in expansion of macro 'Debug' 583 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:598:17: note: in expansion of macro 'Debug' 598 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:598:17: note: in expansion of macro 'Debug' 598 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:606:9: note: in expansion of macro 'Debug' 606 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:606:9: note: in expansion of macro 'Debug' 606 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:612:17: note: in expansion of macro 'Debug' 612 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:612:17: note: in expansion of macro 'Debug' 612 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:635:17: note: in expansion of macro 'Debug' 635 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:635:17: note: in expansion of macro 'Debug' 635 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:655:17: note: in expansion of macro 'Debug' 655 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:655:17: note: in expansion of macro 'Debug' 655 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:674:17: note: in expansion of macro 'Debug' 674 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:674:17: note: in expansion of macro 'Debug' 674 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:699:33: note: in expansion of macro 'Debug' 699 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:699:33: note: in expansion of macro 'Debug' 699 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:727:25: note: in expansion of macro 'Debug' 727 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:727:25: note: in expansion of macro 'Debug' 727 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c modify.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c modify.c -fPIC -DPIC -o modify.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' In file included from ../slap.h:49, from back-bdb.h:21, from modify.c:23: modify.c: In function 'bdb_modify_internal': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:85:9: note: in expansion of macro 'Debug' 85 | Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:85:9: note: in expansion of macro 'Debug' 85 | Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:134:25: note: in expansion of macro 'Debug' 134 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:134:25: note: in expansion of macro 'Debug' 134 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:140:33: note: in expansion of macro 'Debug' 140 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:140:33: note: in expansion of macro 'Debug' 140 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:151:25: note: in expansion of macro 'Debug' 151 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:151:25: note: in expansion of macro 'Debug' 151 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:157:33: note: in expansion of macro 'Debug' 157 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:157:33: note: in expansion of macro 'Debug' 157 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:165:25: note: in expansion of macro 'Debug' 165 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:165:25: note: in expansion of macro 'Debug' 165 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:171:33: note: in expansion of macro 'Debug' 171 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:171:33: note: in expansion of macro 'Debug' 171 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:179:25: note: in expansion of macro 'Debug' 179 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:179:25: note: in expansion of macro 'Debug' 179 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:185:33: note: in expansion of macro 'Debug' 185 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:185:33: note: in expansion of macro 'Debug' 185 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:194:25: note: in expansion of macro 'Debug' 194 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:194:25: note: in expansion of macro 'Debug' 194 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:212:33: note: in expansion of macro 'Debug' 212 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:212:33: note: in expansion of macro 'Debug' 212 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:218:25: note: in expansion of macro 'Debug' 218 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:218:25: note: in expansion of macro 'Debug' 218 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:238:33: note: in expansion of macro 'Debug' 238 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:238:33: note: in expansion of macro 'Debug' 238 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:250:25: note: in expansion of macro 'Debug' 250 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:250:25: note: in expansion of macro 'Debug' 250 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:264:33: note: in expansion of macro 'Debug' 264 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:264:33: note: in expansion of macro 'Debug' 264 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:270:25: note: in expansion of macro 'Debug' 270 | Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:270:25: note: in expansion of macro 'Debug' 270 | Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:274:25: note: in expansion of macro 'Debug' 274 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:274:25: note: in expansion of macro 'Debug' 274 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:313:25: note: in expansion of macro 'Debug' 313 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:313:25: note: in expansion of macro 'Debug' 313 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:366:41: note: in expansion of macro 'Debug' 366 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:366:41: note: in expansion of macro 'Debug' 366 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:431:33: note: in expansion of macro 'Debug' 431 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:431:33: note: in expansion of macro 'Debug' 431 | Debug( LDAP_DEBUG_ANY, | ^~~~~ modify.c: In function 'bdb_modify': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:473:9: note: in expansion of macro 'Debug' 473 | Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:473:9: note: in expansion of macro 'Debug' 473 | Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:534:17: note: in expansion of macro 'Debug' 534 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:534:17: note: in expansion of macro 'Debug' 534 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:559:17: note: in expansion of macro 'Debug' 559 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:559:17: note: in expansion of macro 'Debug' 559 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:566:9: note: in expansion of macro 'Debug' 566 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:566:9: note: in expansion of macro 'Debug' 566 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:580:17: note: in expansion of macro 'Debug' 580 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:580:17: note: in expansion of macro 'Debug' 580 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:636:17: note: in expansion of macro 'Debug' 636 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:636:17: note: in expansion of macro 'Debug' 636 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:665:25: note: in expansion of macro 'Debug' 665 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:665:25: note: in expansion of macro 'Debug' 665 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:680:17: note: in expansion of macro 'Debug' 680 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:680:17: note: in expansion of macro 'Debug' 680 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:687:9: note: in expansion of macro 'Debug' 687 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:687:9: note: in expansion of macro 'Debug' 687 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:695:17: note: in expansion of macro 'Debug' 695 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:695:17: note: in expansion of macro 'Debug' 695 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:714:17: note: in expansion of macro 'Debug' 714 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:714:17: note: in expansion of macro 'Debug' 714 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:740:25: note: in expansion of macro 'Debug' 740 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:740:25: note: in expansion of macro 'Debug' 740 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c filterindex.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c filterindex.c -fPIC -DPIC -o filterindex.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' In file included from ../slap.h:49, from back-bdb.h:21, from filterindex.c:22: filterindex.c: In function 'bdb_filter_candidates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:113:9: note: in expansion of macro 'Debug' 113 | Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:113:9: note: in expansion of macro 'Debug' 113 | Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:141:17: note: in expansion of macro 'Debug' 141 | Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:141:17: note: in expansion of macro 'Debug' 141 | Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:146:17: note: in expansion of macro 'Debug' 146 | Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:146:17: note: in expansion of macro 'Debug' 146 | Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:159:17: note: in expansion of macro 'Debug' 159 | Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:159:17: note: in expansion of macro 'Debug' 159 | Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:164:17: note: in expansion of macro 'Debug' 164 | Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:164:17: note: in expansion of macro 'Debug' 164 | Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:170:17: note: in expansion of macro 'Debug' 170 | Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:170:17: note: in expansion of macro 'Debug' 170 | Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:180:17: note: in expansion of macro 'Debug' 180 | Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:180:17: note: in expansion of macro 'Debug' 180 | Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:190:17: note: in expansion of macro 'Debug' 190 | Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:190:17: note: in expansion of macro 'Debug' 190 | Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:197:17: note: in expansion of macro 'Debug' 197 | Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:197:17: note: in expansion of macro 'Debug' 197 | Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:203:17: note: in expansion of macro 'Debug' 203 | Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:203:17: note: in expansion of macro 'Debug' 203 | Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:208:17: note: in expansion of macro 'Debug' 208 | Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:208:17: note: in expansion of macro 'Debug' 208 | Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:212:17: note: in expansion of macro 'Debug' 212 | Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:212:17: note: in expansion of macro 'Debug' 212 | Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", | ^~~~~ filterindex.c: In function 'list_candidates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:573:9: note: in expansion of macro 'Debug' 573 | Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:573:9: note: in expansion of macro 'Debug' 573 | Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:621:17: note: in expansion of macro 'Debug' 621 | Debug( LDAP_DEBUG_FILTER, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:621:17: note: in expansion of macro 'Debug' 621 | Debug( LDAP_DEBUG_FILTER, | ^~~~~ filterindex.c: In function 'presence_candidates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:642:9: note: in expansion of macro 'Debug' 642 | Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:642:9: note: in expansion of macro 'Debug' 642 | Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:656:17: note: in expansion of macro 'Debug' 656 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:656:17: note: in expansion of macro 'Debug' 656 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:663:17: note: in expansion of macro 'Debug' 663 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:663:17: note: in expansion of macro 'Debug' 663 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:671:17: note: in expansion of macro 'Debug' 671 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:671:17: note: in expansion of macro 'Debug' 671 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:683:17: note: in expansion of macro 'Debug' 683 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:683:17: note: in expansion of macro 'Debug' 683 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ filterindex.c: In function 'equality_candidates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:717:9: note: in expansion of macro 'Debug' 717 | Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:717:9: note: in expansion of macro 'Debug' 717 | Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:744:17: note: in expansion of macro 'Debug' 744 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:744:17: note: in expansion of macro 'Debug' 744 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:751:17: note: in expansion of macro 'Debug' 751 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:751:17: note: in expansion of macro 'Debug' 751 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:785:17: note: in expansion of macro 'Debug' 785 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:785:17: note: in expansion of macro 'Debug' 785 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:799:25: note: in expansion of macro 'Debug' 799 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:799:25: note: in expansion of macro 'Debug' 799 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:807:25: note: in expansion of macro 'Debug' 807 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:807:25: note: in expansion of macro 'Debug' 807 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ filterindex.c: In function 'approx_candidates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:852:9: note: in expansion of macro 'Debug' 852 | Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:852:9: note: in expansion of macro 'Debug' 852 | Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:861:17: note: in expansion of macro 'Debug' 861 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:861:17: note: in expansion of macro 'Debug' 861 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:868:17: note: in expansion of macro 'Debug' 868 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:868:17: note: in expansion of macro 'Debug' 868 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:907:17: note: in expansion of macro 'Debug' 907 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:907:17: note: in expansion of macro 'Debug' 907 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:921:25: note: in expansion of macro 'Debug' 921 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:921:25: note: in expansion of macro 'Debug' 921 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:929:25: note: in expansion of macro 'Debug' 929 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:929:25: note: in expansion of macro 'Debug' 929 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ filterindex.c: In function 'substring_candidates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:972:9: note: in expansion of macro 'Debug' 972 | Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:972:9: note: in expansion of macro 'Debug' 972 | Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:981:17: note: in expansion of macro 'Debug' 981 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:981:17: note: in expansion of macro 'Debug' 981 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:988:17: note: in expansion of macro 'Debug' 988 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:988:17: note: in expansion of macro 'Debug' 988 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1015:17: note: in expansion of macro 'Debug' 1015 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1015:17: note: in expansion of macro 'Debug' 1015 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1023:17: note: in expansion of macro 'Debug' 1023 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1023:17: note: in expansion of macro 'Debug' 1023 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1037:25: note: in expansion of macro 'Debug' 1037 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1037:25: note: in expansion of macro 'Debug' 1037 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1045:25: note: in expansion of macro 'Debug' 1045 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1045:25: note: in expansion of macro 'Debug' 1045 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ filterindex.c: In function 'inequality_candidates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1089:9: note: in expansion of macro 'Debug' 1089 | Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1089:9: note: in expansion of macro 'Debug' 1089 | Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1098:17: note: in expansion of macro 'Debug' 1098 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1098:17: note: in expansion of macro 'Debug' 1098 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1105:17: note: in expansion of macro 'Debug' 1105 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1105:17: note: in expansion of macro 'Debug' 1105 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1139:17: note: in expansion of macro 'Debug' 1139 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1139:17: note: in expansion of macro 'Debug' 1139 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1153:25: note: in expansion of macro 'Debug' 1153 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1153:25: note: in expansion of macro 'Debug' 1153 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1161:25: note: in expansion of macro 'Debug' 1161 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1161:25: note: in expansion of macro 'Debug' 1161 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c search.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c search.c -fPIC -DPIC -o search.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' In file included from ../slap.h:49, from back-bdb.h:21, from search.c:22: search.c: In function 'bdb_search': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:368:9: note: in expansion of macro 'Debug' 368 | Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:368:9: note: in expansion of macro 'Debug' 368 | Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:559:17: note: in expansion of macro 'Debug' 559 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:559:17: note: in expansion of macro 'Debug' 559 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:634:17: note: in expansion of macro 'Debug' 634 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:634:17: note: in expansion of macro 'Debug' 634 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:676:25: note: in expansion of macro 'Debug' 676 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:676:25: note: in expansion of macro 'Debug' 676 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:773:33: note: in expansion of macro 'Debug' 773 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:773:33: note: in expansion of macro 'Debug' 773 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:893:25: note: in expansion of macro 'Debug' 893 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:893:25: note: in expansion of macro 'Debug' 893 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1059:25: note: in expansion of macro 'Debug' 1059 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1059:25: note: in expansion of macro 'Debug' 1059 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ search.c:354:26: warning: variable 'attrs' set but not used [-Wunused-but-set-variable] 354 | AttributeName *attrs; | ^~~~~ In file included from ../slap.h:49, from back-bdb.h:21, from search.c:22: search.c: In function 'base_candidate': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1107:9: note: in expansion of macro 'Debug' 1107 | Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1107:9: note: in expansion of macro 'Debug' 1107 | Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", | ^~~~~ search.c: In function 'search_candidates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1275:17: note: in expansion of macro 'Debug' 1275 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1275:17: note: in expansion of macro 'Debug' 1275 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ search.c: In function 'send_paged_response': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1348:9: note: in expansion of macro 'Debug' 1348 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1348:9: note: in expansion of macro 'Debug' 1348 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o bconfig.o bconfig.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' In file included from slap.h:49, from bconfig.c:30: bconfig.c: In function 'config_generic': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:1331:33: note: in expansion of macro 'Debug' 1331 | Debug( LDAP_DEBUG_CONFIG, "config_generic (CFG_ACL): " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:1331:33: note: in expansion of macro 'Debug' 1331 | Debug( LDAP_DEBUG_CONFIG, "config_generic (CFG_ACL): " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:1558:33: note: in expansion of macro 'Debug' 1558 | Debug(LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:1558:33: note: in expansion of macro 'Debug' 1558 | Debug(LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:1566:33: note: in expansion of macro 'Debug' 1566 | Debug(LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:1566:33: note: in expansion of macro 'Debug' 1566 | Debug(LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:1633:33: note: in expansion of macro 'Debug' 1633 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:1633:33: note: in expansion of macro 'Debug' 1633 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:1923:41: note: in expansion of macro 'Debug' 1923 | Debug( LDAP_DEBUG_CONFIG, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:1923:41: note: in expansion of macro 'Debug' 1923 | Debug( LDAP_DEBUG_CONFIG, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:1967:33: note: in expansion of macro 'Debug' 1967 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:1967:33: note: in expansion of macro 'Debug' 1967 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:1981:33: note: in expansion of macro 'Debug' 1981 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:1981:33: note: in expansion of macro 'Debug' 1981 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:2146:25: note: in expansion of macro 'Debug' 2146 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:2146:25: note: in expansion of macro 'Debug' 2146 | Debug( LDAP_DEBUG_ANY, | ^~~~~ bconfig.c: In function 'config_search_base': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:2200:17: note: in expansion of macro 'Debug' 2200 | Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:2200:17: note: in expansion of macro 'Debug' 2200 | Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear " | ^~~~~ bconfig.c: In function 'config_passwd_hash': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:2259:17: note: in expansion of macro 'Debug' 2259 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:2259:17: note: in expansion of macro 'Debug' 2259 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ bconfig.c: In function 'config_subordinate': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:2509:25: note: in expansion of macro 'Debug' 2509 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:2509:25: note: in expansion of macro 'Debug' 2509 | Debug( LDAP_DEBUG_ANY, | ^~~~~ bconfig.c: In function 'config_suffix': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:2962:17: note: in expansion of macro 'Debug' 2962 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:2962:17: note: in expansion of macro 'Debug' 2962 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:2975:17: note: in expansion of macro 'Debug' 2975 | Debug( LDAP_DEBUG_ANY, "%s: suffix already served by this backend!.\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:2975:17: note: in expansion of macro 'Debug' 2975 | Debug( LDAP_DEBUG_ANY, "%s: suffix already served by this backend!.\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3005:17: note: in expansion of macro 'Debug' 3005 | Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3005:17: note: in expansion of macro 'Debug' 3005 | Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search " | ^~~~~ bconfig.c: In function 'config_rootpw': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3062:17: note: in expansion of macro 'Debug' 3062 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3062:17: note: in expansion of macro 'Debug' 3062 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ bconfig.c: In function 'config_requires': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3225:25: note: in expansion of macro 'Debug' 3225 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3225:25: note: in expansion of macro 'Debug' 3225 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ bconfig.c: In function 'slap_loglevel_register': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3344:17: note: in expansion of macro 'Debug' 3344 | Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3344:17: note: in expansion of macro 'Debug' 3344 | Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n", | ^~~~~ bconfig.c: In function 'slap_loglevel_get': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3375:17: note: in expansion of macro 'Debug' 3375 | Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%lu, \"%s\") failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3375:17: note: in expansion of macro 'Debug' 3375 | Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%lu, \"%s\") failed\n", | ^~~~~ bconfig.c: In function 'config_updatedn': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3667:17: note: in expansion of macro 'Debug' 3667 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3667:17: note: in expansion of macro 'Debug' 3667 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ bconfig.c: In function 'config_shadow': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3696:17: note: in expansion of macro 'Debug' 3696 | Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3696:17: note: in expansion of macro 'Debug' 3696 | Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3703:25: note: in expansion of macro 'Debug' 3703 | Debug( LDAP_DEBUG_ANY, "%s: inconsistent shadow flag 0x%lx.\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3703:25: note: in expansion of macro 'Debug' 3703 | Debug( LDAP_DEBUG_ANY, "%s: inconsistent shadow flag 0x%lx.\n", | ^~~~~ bconfig.c: In function 'config_updateref': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3742:17: note: in expansion of macro 'Debug' 3742 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3742:17: note: in expansion of macro 'Debug' 3742 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ bconfig.c: In function 'config_obsolete': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3765:9: note: in expansion of macro 'Debug' 3765 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3765:9: note: in expansion of macro 'Debug' 3765 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0); | ^~~~~ bconfig.c: In function 'config_tls_option': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3848:33: note: in expansion of macro 'Debug' 3848 | default: Debug(LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3848:33: note: in expansion of macro 'Debug' 3848 | default: Debug(LDAP_DEBUG_ANY, "%s: " | ^~~~~ bconfig.c: In function 'config_tls_config': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3873:17: note: in expansion of macro 'Debug' 3873 | Debug(LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3873:17: note: in expansion of macro 'Debug' 3873 | Debug(LDAP_DEBUG_ANY, "%s: " | ^~~~~ bconfig.c: In function 'config_ldif_resp': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:4021:25: note: in expansion of macro 'Debug' 4021 | Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:4021:25: note: in expansion of macro 'Debug' 4021 | Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n", | ^~~~~ bconfig.c: In function 'read_config': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:4213:33: note: in expansion of macro 'Debug' 4213 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:4213:33: note: in expansion of macro 'Debug' 4213 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:4267:25: note: in expansion of macro 'Debug' 4267 | Debug(LDAP_DEBUG_ANY, "read_config: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:4267:25: note: in expansion of macro 'Debug' 4267 | Debug(LDAP_DEBUG_ANY, "read_config: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:4276:25: note: in expansion of macro 'Debug' 4276 | Debug(LDAP_DEBUG_ANY, "read_config: no serverID / URL match found. " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:4276:25: note: in expansion of macro 'Debug' 4276 | Debug(LDAP_DEBUG_ANY, "read_config: no serverID / URL match found. " | ^~~~~ bconfig.c: In function 'config_rename_one': bconfig.c:4505:45: warning: passing argument 3 of 'ldap_bv2rdn' from incompatible pointer type [-Wincompatible-pointer-types] 4505 | rc = ldap_bv2rdn( &e->e_name, &rDN, &text, LDAP_DN_FORMAT_LDAP ); | ^~~~~ | | | const char ** In file included from ../../include/portable.h:1182, from bconfig.c:21: ../../include/ldap.h:1724:16: note: expected 'char **' but argument is of type 'const char **' 1724 | char **next, | ~~~~~~~^~~~ ../../include/ldap_cdefs.h:32:33: note: in definition of macro 'LDAP_P' 32 | # define LDAP_P(protos) protos | ^~~~~~ bconfig.c:4493:15: warning: unused variable 'ptr1' [-Wunused-variable] 4493 | char *ptr1; | ^~~~ In file included from slap.h:49, from bconfig.c:30: bconfig.c: In function 'config_add_internal': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:5019:25: note: in expansion of macro 'Debug' 5019 | Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:5019:25: note: in expansion of macro 'Debug' 5019 | Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:5054:25: note: in expansion of macro 'Debug' 5054 | Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:5054:25: note: in expansion of macro 'Debug' 5054 | Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:5063:17: note: in expansion of macro 'Debug' 5063 | Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:5063:17: note: in expansion of macro 'Debug' 5063 | Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:5117:17: note: in expansion of macro 'Debug' 5117 | Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:5117:17: note: in expansion of macro 'Debug' 5117 | Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:5155:25: note: in expansion of macro 'Debug' 5155 | Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:5155:25: note: in expansion of macro 'Debug' 5155 | Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " | ^~~~~ bconfig.c: In function 'config_back_add': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:5446:25: note: in expansion of macro 'Debug' 5446 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:5446:25: note: in expansion of macro 'Debug' 5446 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ bconfig.c: In function 'config_back_modrdn': bconfig.c:6126:36: warning: variable 'cebase' set but not used [-Wunused-but-set-variable] 6126 | CfEntryInfo *ce2, *cebase, **cprev, **cbprev, *ceold; | ^~~~~~ In file included from slap.h:49, from bconfig.c:30: bconfig.c: In function 'config_build_attrs': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6462:49: note: in expansion of macro 'Debug' 6462 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6462:49: note: in expansion of macro 'Debug' 6462 | Debug( LDAP_DEBUG_ANY, | ^~~~~ bconfig.c: In function 'config_build_entry': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6495:9: note: in expansion of macro 'Debug' 6495 | Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val, 0, 0); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6495:9: note: in expansion of macro 'Debug' 6495 | Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val, 0, 0); | ^~~~~ bconfig.c:6523:38: warning: passing argument 3 of 'ldap_bv2rdn' from incompatible pointer type [-Wincompatible-pointer-types] 6523 | rc = ldap_bv2rdn( rdn, &rDN, &text, LDAP_DN_FORMAT_LDAP ); | ^~~~~ | | | const char ** In file included from ../../include/portable.h:1182, from bconfig.c:21: ../../include/ldap.h:1724:16: note: expected 'char **' but argument is of type 'const char **' 1724 | char **next, | ~~~~~~~^~~~ ../../include/ldap_cdefs.h:32:33: note: in definition of macro 'LDAP_P' 32 | # define LDAP_P(protos) protos | ^~~~~~ In file included from slap.h:49, from bconfig.c:30: ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6583:17: note: in expansion of macro 'Debug' 6583 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6583:17: note: in expansion of macro 'Debug' 6583 | Debug( LDAP_DEBUG_ANY, | ^~~~~ bconfig.c:6487:15: warning: unused variable 'ptr' [-Wunused-variable] 6487 | char *ptr; | ^~~ bconfig.c:6484:23: warning: unused variable 'ad_name' [-Wunused-variable] 6484 | struct berval ad_name; | ^~~~~~~ bconfig.c:6483:23: warning: unused variable 'val' [-Wunused-variable] 6483 | struct berval val; | ^~~ In file included from slap.h:49, from bconfig.c:30: bconfig.c: In function 'config_build_schema_inc': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6649:25: note: in expansion of macro 'Debug' 6649 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6649:25: note: in expansion of macro 'Debug' 6649 | Debug( LDAP_DEBUG_ANY, | ^~~~~ bconfig.c: In function 'config_back_db_open': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6817:9: note: in expansion of macro 'Debug' 6817 | Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n", 0, 0, 0); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6817:9: note: in expansion of macro 'Debug' 6817 | Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n", 0, 0, 0); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6829:17: note: in expansion of macro 'Debug' 6829 | Debug( LDAP_DEBUG_CONFIG, "config_back_db_open: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6829:17: note: in expansion of macro 'Debug' 6829 | Debug( LDAP_DEBUG_CONFIG, "config_back_db_open: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6913:33: note: in expansion of macro 'Debug' 6913 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6913:33: note: in expansion of macro 'Debug' 6913 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6954:25: note: in expansion of macro 'Debug' 6954 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6954:25: note: in expansion of macro 'Debug' 6954 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6997:41: note: in expansion of macro 'Debug' 6997 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6997:41: note: in expansion of macro 'Debug' 6997 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:7027:17: note: in expansion of macro 'Debug' 7027 | Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:7027:17: note: in expansion of macro 'Debug' 7027 | Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config " | ^~~~~ bconfig.c:6804:20: warning: variable 'parent' set but not used [-Wunused-but-set-variable] 6804 | Entry *e, *parent; | ^~~~~~ bconfig.c: In function 'config_tool_entry_put': bconfig.c:7232:28: warning: variable 'vals' set but not used [-Wunused-but-set-variable] 7232 | struct berval rdn, vals[ 2 ]; | ^~~~ In file included from slap.h:49, from bconfig.c:30: bconfig.c: In function 'config_back_initialize': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:7501:17: note: in expansion of macro 'Debug' 7501 | Debug( LDAP_DEBUG_ANY, "config_back_initialize: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:7501:17: note: in expansion of macro 'Debug' 7501 | Debug( LDAP_DEBUG_ANY, "config_back_initialize: " | ^~~~~ bconfig.c: In function 'config_back_modrdn': bconfig.c:6152:29: warning: 'ixnew' may be used uninitialized in this function [-Wmaybe-uninitialized] 6152 | for ( i=0; isr_err = config_rename_add( op, rs, ce, ixnew, 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 6174 | ixold - ixnew, cfb->cb_use_ldif ); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ bconfig.c: In function 'config_generic': bconfig.c:1819:37: warning: 'sv' may be used uninitialized [-Wmaybe-uninitialized] 1819 | sv->al_next = NULL; | ^ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c version.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -c version.c -fPIC -DPIC -o version.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' ar ruv libback_bdb.a `echo init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo trans.lo monitor.lo | sed 's/\.lo/.o/g'` version.o a - init.o a - tools.o a - config.o a - add.o a - bind.o a - compare.o a - delete.o a - modify.o a - modrdn.o a - search.o a - extended.o a - referral.o a - operational.o a - attr.o a - index.o a - key.o a - dbcache.o a - filterindex.o a - dn2entry.o a - dn2id.o a - error.o a - id2entry.o a - idl.o a - nextid.o a - cache.o a - trans.o a - monitor.o a - version.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' ar: creating libback_bdb.a cd back-hdb; /usr/bin/make -w -j48 -Otarget --jobserver-auth=6,10 all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' make[3]: warning: -j48 forced in submake: resetting jobserver mode. make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' rm -f version.c ../../../build/mkversion -v "" back_hdb > version.c make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o syncrepl.o syncrepl.c syncrepl.c: In function 'check_syncprov': syncrepl.c:661:16: warning: unused variable 'j' [-Wunused-variable] 661 | int i, j, changed = 0; | ^ In file included from slap.h:49, from syncrepl.c:27: syncrepl.c: In function 'do_syncrep1': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:870:9: note: in expansion of macro 'Debug' 870 | Debug( LDAP_DEBUG_SYNC, "do_syncrep1: %s starting refresh (sending cookie=%s)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:870:9: note: in expansion of macro 'Debug' 870 | Debug( LDAP_DEBUG_SYNC, "do_syncrep1: %s starting refresh (sending cookie=%s)\n", | ^~~~~ syncrepl.c: In function 'do_syncrep2': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1026:9: note: in expansion of macro 'Debug' 1026 | Debug( LDAP_DEBUG_TRACE, "=>do_syncrep2 %s\n", si->si_ridtxt, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1026:9: note: in expansion of macro 'Debug' 1026 | Debug( LDAP_DEBUG_TRACE, "=>do_syncrep2 %s\n", si->si_ridtxt, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1069:41: note: in expansion of macro 'Debug' 1069 | Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1069:41: note: in expansion of macro 'Debug' 1069 | Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1079:33: note: in expansion of macro 'Debug' 1079 | Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1079:33: note: in expansion of macro 'Debug' 1079 | Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1089:33: note: in expansion of macro 'Debug' 1089 | Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s malformed message (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1089:33: note: in expansion of macro 'Debug' 1089 | Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s malformed message (%s)\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1111:33: note: in expansion of macro 'Debug' 1111 | Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1111:33: note: in expansion of macro 'Debug' 1111 | Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1159:49: note: in expansion of macro 'Debug' 1159 | Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s CSN too old, ignoring (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1159:49: note: in expansion of macro 'Debug' 1159 | Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s CSN too old, ignoring (%s)\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1186:49: note: in expansion of macro 'Debug' 1186 | Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync on (%s), switching to REFRESH\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1186:49: note: in expansion of macro 'Debug' 1186 | Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync on (%s), switching to REFRESH\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1239:25: note: in expansion of macro 'Debug' 1239 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1239:25: note: in expansion of macro 'Debug' 1239 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1245:25: note: in expansion of macro 'Debug' 1245 | Debug( LDAP_DEBUG_SYNC, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1245:25: note: in expansion of macro 'Debug' 1245 | Debug( LDAP_DEBUG_SYNC, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1260:41: note: in expansion of macro 'Debug' 1260 | Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync, switching to REFRESH\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1260:41: note: in expansion of macro 'Debug' 1260 | Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync, switching to REFRESH\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1287:41: note: in expansion of macro 'Debug' 1287 | Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1287:41: note: in expansion of macro 'Debug' 1287 | Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1302:41: note: in expansion of macro 'Debug' 1302 | Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1302:41: note: in expansion of macro 'Debug' 1302 | Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1387:41: note: in expansion of macro 'Debug' 1387 | Debug( LDAP_DEBUG_SYNC, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1387:41: note: in expansion of macro 'Debug' 1387 | Debug( LDAP_DEBUG_SYNC, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1418:49: note: in expansion of macro 'Debug' 1418 | Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1418:49: note: in expansion of macro 'Debug' 1418 | Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1455:49: note: in expansion of macro 'Debug' 1455 | Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1455:49: note: in expansion of macro 'Debug' 1455 | Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1496:41: note: in expansion of macro 'Debug' 1496 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1496:41: note: in expansion of macro 'Debug' 1496 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1541:33: note: in expansion of macro 'Debug' 1541 | Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1541:33: note: in expansion of macro 'Debug' 1541 | Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1550:25: note: in expansion of macro 'Debug' 1550 | Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1550:25: note: in expansion of macro 'Debug' 1550 | Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " | ^~~~~ syncrepl.c: In function 'do_syncrepl': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1623:9: note: in expansion of macro 'Debug' 1623 | Debug( LDAP_DEBUG_TRACE, "=>do_syncrepl %s\n", si->si_ridtxt, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1623:9: note: in expansion of macro 'Debug' 1623 | Debug( LDAP_DEBUG_TRACE, "=>do_syncrepl %s\n", si->si_ridtxt, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1824:25: note: in expansion of macro 'Debug' 1824 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1824:25: note: in expansion of macro 'Debug' 1824 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1832:25: note: in expansion of macro 'Debug' 1832 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1832:25: note: in expansion of macro 'Debug' 1832 | Debug( LDAP_DEBUG_ANY, | ^~~~~ syncrepl.c: In function 'syncrepl_null_callback': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2432:17: note: in expansion of macro 'Debug' 2432 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2432:17: note: in expansion of macro 'Debug' 2432 | Debug( LDAP_DEBUG_ANY, | ^~~~~ syncrepl.c: In function 'syncrepl_message_to_op': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2466:17: note: in expansion of macro 'Debug' 2466 | Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2466:17: note: in expansion of macro 'Debug' 2466 | Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2480:17: note: in expansion of macro 'Debug' 2480 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2480:17: note: in expansion of macro 'Debug' 2480 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2490:17: note: in expansion of macro 'Debug' 2490 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2490:17: note: in expansion of macro 'Debug' 2490 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2521:33: note: in expansion of macro 'Debug' 2521 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2521:33: note: in expansion of macro 'Debug' 2521 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'ldap_pvt_thread_t' {aka 'long unsigned int'} [-Wformat=] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ~~~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2585:9: note: in expansion of macro 'Debug' 2585 | Debug( LDAP_DEBUG_SYNC, "syncrepl_message_to_op: %s tid %x\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2585:9: note: in expansion of macro 'Debug' 2585 | Debug( LDAP_DEBUG_SYNC, "syncrepl_message_to_op: %s tid %x\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'ldap_pvt_thread_t' {aka 'long unsigned int'} [-Wformat=] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ~~~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2585:9: note: in expansion of macro 'Debug' 2585 | Debug( LDAP_DEBUG_SYNC, "syncrepl_message_to_op: %s tid %x\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2585:9: note: in expansion of macro 'Debug' 2585 | Debug( LDAP_DEBUG_SYNC, "syncrepl_message_to_op: %s tid %x\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2597:25: note: in expansion of macro 'Debug' 2597 | Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2597:25: note: in expansion of macro 'Debug' 2597 | Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2611:33: note: in expansion of macro 'Debug' 2611 | Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2611:33: note: in expansion of macro 'Debug' 2611 | Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " | ^~~~~ syncrepl.c: In function 'syncrepl_message_to_entry': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2770:17: note: in expansion of macro 'Debug' 2770 | Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2770:17: note: in expansion of macro 'Debug' 2770 | Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2780:17: note: in expansion of macro 'Debug' 2780 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2780:17: note: in expansion of macro 'Debug' 2780 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2787:17: note: in expansion of macro 'Debug' 2787 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2787:17: note: in expansion of macro 'Debug' 2787 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2890:17: note: in expansion of macro 'Debug' 2890 | Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s no attributes\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2890:17: note: in expansion of macro 'Debug' 2890 | Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s no attributes\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2899:17: note: in expansion of macro 'Debug' 2899 | Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods check (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2899:17: note: in expansion of macro 'Debug' 2899 | Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods check (%s)\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2932:17: note: in expansion of macro 'Debug' 2932 | Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods2entry (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2932:17: note: in expansion of macro 'Debug' 2932 | Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods2entry (%s)\n", | ^~~~~ syncrepl.c: In function 'syncrepl_entry': ../../include/ldap_log.h:182:59: warning: format '%x' expects argument of type 'unsigned int', but argument 7 has type 'ldap_pvt_thread_t' {aka 'long unsigned int'} [-Wformat=] 182 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4) ); \ | ^~~~~ ~~~~~~ syncrepl.c:3110:9: note: in expansion of macro 'Log4' 3110 | Log4( LDAP_DEBUG_SYNC, ldap_syslog_level, | ^~~~ ../../include/ldap_log.h:184:62: warning: format '%x' expects argument of type 'unsigned int', but argument 6 has type 'ldap_pvt_thread_t' {aka 'long unsigned int'} [-Wformat=] 184 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4) ); \ | ^~~~~ ~~~~~~ syncrepl.c:3110:9: note: in expansion of macro 'Log4' 3110 | Log4( LDAP_DEBUG_SYNC, ldap_syslog_level, | ^~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:3153:17: note: in expansion of macro 'Debug' 3153 | Debug( LDAP_DEBUG_SYNC, "syncrepl_entry: %s inserted UUID %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:3153:17: note: in expansion of macro 'Debug' 3153 | Debug( LDAP_DEBUG_SYNC, "syncrepl_entry: %s inserted UUID %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:3200:9: note: in expansion of macro 'Debug' 3200 | Debug( LDAP_DEBUG_SYNC, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:3200:9: note: in expansion of macro 'Debug' 3200 | Debug( LDAP_DEBUG_SYNC, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:3212:17: note: in expansion of macro 'Debug' 3212 | Debug( LDAP_DEBUG_SYNC, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:3212:17: note: in expansion of macro 'Debug' 3212 | Debug( LDAP_DEBUG_SYNC, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:3216:17: note: in expansion of macro 'Debug' 3216 | Debug( LDAP_DEBUG_SYNC, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:3216:17: note: in expansion of macro 'Debug' 3216 | Debug( LDAP_DEBUG_SYNC, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:3573:33: note: in expansion of macro 'Debug' 3573 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:3573:33: note: in expansion of macro 'Debug' 3573 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:3580:25: note: in expansion of macro 'Debug' 3580 | Debug( LDAP_DEBUG_SYNC, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:3580:25: note: in expansion of macro 'Debug' 3580 | Debug( LDAP_DEBUG_SYNC, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:3628:17: note: in expansion of macro 'Debug' 3628 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:3628:17: note: in expansion of macro 'Debug' 3628 | Debug( LDAP_DEBUG_ANY, | ^~~~~ syncrepl.c: In function 'syncrepl_del_nonpresent': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:3724:25: note: in expansion of macro 'Debug' 3724 | Debug( LDAP_DEBUG_SYNC, "syncrepl_del_nonpresent: %s " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:3724:25: note: in expansion of macro 'Debug' 3724 | Debug( LDAP_DEBUG_SYNC, "syncrepl_del_nonpresent: %s " | ^~~~~ syncrepl.c:3732:25: warning: variable 'cf' set but not used [-Wunused-but-set-variable] 3732 | Filter *cf, *of; | ^~ In file included from slap.h:49, from syncrepl.c:27: syncrepl.c: In function 'syncrepl_updateCookie': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:4229:17: note: in expansion of macro 'Debug' 4229 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:4229:17: note: in expansion of macro 'Debug' 4229 | Debug( LDAP_DEBUG_ANY, | ^~~~~ syncrepl.c: In function 'dn_callback': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:4528:25: note: in expansion of macro 'Debug' 4528 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:4528:25: note: in expansion of macro 'Debug' 4528 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:4568:57: note: in expansion of macro 'Debug' 4568 | Debug( LDAP_DEBUG_SYNC, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:4568:57: note: in expansion of macro 'Debug' 4568 | Debug( LDAP_DEBUG_SYNC, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:4652:25: note: in expansion of macro 'Debug' 4652 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:4652:25: note: in expansion of macro 'Debug' 4652 | Debug( LDAP_DEBUG_ANY, | ^~~~~ syncrepl.c: In function 'nonpresent_callback': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:4676:17: note: in expansion of macro 'Debug' 4676 | Debug( LDAP_DEBUG_SYNC, "nonpresent_callback: %s " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:4676:17: note: in expansion of macro 'Debug' 4676 | Debug( LDAP_DEBUG_SYNC, "nonpresent_callback: %s " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:4725:33: note: in expansion of macro 'Debug' 4725 | Debug( LDAP_DEBUG_SYNC, "nonpresent_callback: %s " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:4725:33: note: in expansion of macro 'Debug' 4725 | Debug( LDAP_DEBUG_SYNC, "nonpresent_callback: %s " | ^~~~~ syncrepl.c: In function 'syncinfo_free': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:4856:9: note: in expansion of macro 'Debug' 4856 | Debug( LDAP_DEBUG_TRACE, "syncinfo_free: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:4856:9: note: in expansion of macro 'Debug' 4856 | Debug( LDAP_DEBUG_TRACE, "syncinfo_free: %s\n", | ^~~~~ syncrepl.c: In function 'parse_syncrepl_retry': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5116:17: note: in expansion of macro 'Debug' 5116 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5116:17: note: in expansion of macro 'Debug' 5116 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5132:25: note: in expansion of macro 'Debug' 5132 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5132:25: note: in expansion of macro 'Debug' 5132 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5149:33: note: in expansion of macro 'Debug' 5149 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5149:33: note: in expansion of macro 'Debug' 5149 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5159:33: note: in expansion of macro 'Debug' 5159 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5159:33: note: in expansion of macro 'Debug' 5159 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5166:17: note: in expansion of macro 'Debug' 5166 | Debug( LDAP_DEBUG_CONFIG, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5166:17: note: in expansion of macro 'Debug' 5166 | Debug( LDAP_DEBUG_CONFIG, | ^~~~~ syncrepl.c: In function 'parse_syncrepl_line': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5205:33: note: in expansion of macro 'Debug' 5205 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5205:33: note: in expansion of macro 'Debug' 5205 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5212:33: note: in expansion of macro 'Debug' 5212 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5212:33: note: in expansion of macro 'Debug' 5212 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5272:33: note: in expansion of macro 'Debug' 5272 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5272:33: note: in expansion of macro 'Debug' 5272 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5293:33: note: in expansion of macro 'Debug' 5293 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5293:33: note: in expansion of macro 'Debug' 5293 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5302:33: note: in expansion of macro 'Debug' 5302 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5302:33: note: in expansion of macro 'Debug' 5302 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5323:33: note: in expansion of macro 'Debug' 5323 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5323:33: note: in expansion of macro 'Debug' 5323 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5337:33: note: in expansion of macro 'Debug' 5337 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5337:33: note: in expansion of macro 'Debug' 5337 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5422:33: note: in expansion of macro 'Debug' 5422 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5422:33: note: in expansion of macro 'Debug' 5422 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5441:41: note: in expansion of macro 'Debug' 5441 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5441:41: note: in expansion of macro 'Debug' 5441 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5450:41: note: in expansion of macro 'Debug' 5450 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5450:41: note: in expansion of macro 'Debug' 5450 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5459:41: note: in expansion of macro 'Debug' 5459 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5459:41: note: in expansion of macro 'Debug' 5459 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5468:41: note: in expansion of macro 'Debug' 5468 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5468:41: note: in expansion of macro 'Debug' 5468 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5479:41: note: in expansion of macro 'Debug' 5479 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5479:41: note: in expansion of macro 'Debug' 5479 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5489:33: note: in expansion of macro 'Debug' 5489 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5489:33: note: in expansion of macro 'Debug' 5489 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5509:33: note: in expansion of macro 'Debug' 5509 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5509:33: note: in expansion of macro 'Debug' 5509 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5524:33: note: in expansion of macro 'Debug' 5524 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5524:33: note: in expansion of macro 'Debug' 5524 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5539:33: note: in expansion of macro 'Debug' 5539 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5539:33: note: in expansion of macro 'Debug' 5539 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5559:25: note: in expansion of macro 'Debug' 5559 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5559:25: note: in expansion of macro 'Debug' 5559 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5570:17: note: in expansion of macro 'Debug' 5570 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5570:17: note: in expansion of macro 'Debug' 5570 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5580:17: note: in expansion of macro 'Debug' 5580 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5580:17: note: in expansion of macro 'Debug' 5580 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5591:25: note: in expansion of macro 'Debug' 5591 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5591:25: note: in expansion of macro 'Debug' 5591 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5598:17: note: in expansion of macro 'Debug' 5598 | Debug( LDAP_DEBUG_ANY, "syncrepl %s " SEARCHBASESTR "=\"%s\": no retry defined, using default\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5598:17: note: in expansion of macro 'Debug' 5598 | Debug( LDAP_DEBUG_ANY, "syncrepl %s " SEARCHBASESTR "=\"%s\": no retry defined, using default\n", | ^~~~~ syncrepl.c: In function 'add_syncrepl': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5636:17: note: in expansion of macro 'Debug' 5636 | Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5636:17: note: in expansion of macro 'Debug' 5636 | Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5641:17: note: in expansion of macro 'Debug' 5641 | Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5641:17: note: in expansion of macro 'Debug' 5641 | Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5647:17: note: in expansion of macro 'Debug' 5647 | Debug( LDAP_DEBUG_ANY, "out of memory in add_syncrepl\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5647:17: note: in expansion of macro 'Debug' 5647 | Debug( LDAP_DEBUG_ANY, "out of memory in add_syncrepl\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5695:25: note: in expansion of macro 'Debug' 5695 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5695:25: note: in expansion of macro 'Debug' 5695 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5757:17: note: in expansion of macro 'Debug' 5757 | Debug( LDAP_DEBUG_ANY, "failed to add syncinfo\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5757:17: note: in expansion of macro 'Debug' 5757 | Debug( LDAP_DEBUG_ANY, "failed to add syncinfo\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5761:17: note: in expansion of macro 'Debug' 5761 | Debug( LDAP_DEBUG_CONFIG, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5761:17: note: in expansion of macro 'Debug' 5761 | Debug( LDAP_DEBUG_CONFIG, | ^~~~~ syncrepl.c: In function 'syncrepl_config': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:6048:17: note: in expansion of macro 'Debug' 6048 | Debug(LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:6048:17: note: in expansion of macro 'Debug' 6048 | Debug(LDAP_DEBUG_ANY, "%s: " | ^~~~~ syncrepl.c: In function 'syncrepl_del_nonpresent': syncrepl.c:3783:40: warning: 'of' may be used uninitialized in this function [-Wmaybe-uninitialized] 3783 | op->ors_filter = of; | ~~~~~~~~~~~~~~~^~~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I. -I./slapi -I. -I../../include -c -o version.o version.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/slapi' /bin/sh ../../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib -o libslapi.la plugin.lo slapi_pblock.lo slapi_utils.lo printmsg.lo slapi_ops.lo slapi_dn.lo slapi_ext.lo slapi_overlay.lo version.lo libtool: link: gcc -shared -fPIC -DPIC .libs/plugin.o .libs/slapi_pblock.o .libs/slapi_utils.o .libs/printmsg.o .libs/slapi_ops.o .libs/slapi_dn.o .libs/slapi_ext.o .libs/slapi_overlay.o .libs/version.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,libslapi-2.4.so.2 -o .libs/libslapi-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "libslapi-2.4.so.2" && ln -s "libslapi-2.4.so.2.11.7" "libslapi-2.4.so.2") libtool: link: (cd ".libs" && rm -f "libslapi.so" && ln -s "libslapi-2.4.so.2.11.7" "libslapi.so") libtool: link: ( cd ".libs" && rm -f "libslapi.la" && ln -s "../libslapi.la" "libslapi.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/slapi' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' touch .links make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c trans.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c trans.c -fPIC -DPIC -o trans.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' In file included from ../slap.h:49, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from trans.c:22: trans.c: In function 'hdb_trans_backoff': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ trans.c:51:9: note: in expansion of macro 'Debug' 51 | Debug( LDAP_DEBUG_TRACE, "delay = %d, num_retries = %d\n", delay, num_retries, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ trans.c:51:9: note: in expansion of macro 'Debug' 51 | Debug( LDAP_DEBUG_TRACE, "delay = %d, num_retries = %d\n", delay, num_retries, 0 ); | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c error.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c error.c -fPIC -DPIC -o error.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' In file included from ../slap.h:49, from error.c:22: error.c: In function 'hdb_errcall': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ error.c:35:9: note: in expansion of macro 'Debug' 35 | Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ error.c:35:9: note: in expansion of macro 'Debug' 35 | Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 ); | ^~~~~ error.c: In function 'hdb_msgcall': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ error.c:45:9: note: in expansion of macro 'Debug' 45 | Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ error.c:45:9: note: in expansion of macro 'Debug' 45 | Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 ); | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c nextid.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c nextid.c -fPIC -DPIC -o nextid.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' In file included from ../slap.h:49, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from nextid.c:22: nextid.c: In function 'hdb_last_id': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nextid.c:70:17: note: in expansion of macro 'Debug' 70 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nextid.c:70:17: note: in expansion of macro 'Debug' 70 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c bind.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c bind.c -fPIC -DPIC -o bind.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' In file included from ../slap.h:49, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from bind.c:23: bind.c: In function 'hdb_bind': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:38:9: note: in expansion of macro 'Debug' 38 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:38:9: note: in expansion of macro 'Debug' 38 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:106:17: note: in expansion of macro 'Debug' 106 | Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:106:17: note: in expansion of macro 'Debug' 106 | Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:114:17: note: in expansion of macro 'Debug' 114 | Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:114:17: note: in expansion of macro 'Debug' 114 | Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:120:17: note: in expansion of macro 'Debug' 120 | Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:120:17: note: in expansion of macro 'Debug' 120 | Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c referral.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c referral.c -fPIC -DPIC -o referral.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' In file included from ../slap.h:49, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from referral.c:21: referral.c: In function 'hdb_referrals': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:74:17: note: in expansion of macro 'Debug' 74 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:74:17: note: in expansion of macro 'Debug' 74 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c compare.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c compare.c -fPIC -DPIC -o compare.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' In file included from ../slap.h:49, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from compare.c:22: compare.c: In function 'hdb_compare': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:114:17: note: in expansion of macro 'Debug' 114 | Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:114:17: note: in expansion of macro 'Debug' 114 | Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c extended.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c extended.c -fPIC -DPIC -o extended.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c operational.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c operational.c -fPIC -DPIC -o operational.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' In file included from ../slap.h:49, from operational.c:24: operational.c: In function 'hdb_hasSubordinates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operational.c:103:17: note: in expansion of macro 'Debug' 103 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operational.c:103:17: note: in expansion of macro 'Debug' 103 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c key.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c key.c -fPIC -DPIC -o key.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' In file included from ../slap.h:49, from key.c:24: key.c: In function 'hdb_key_read': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:43:9: note: in expansion of macro 'Debug' 43 | Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:43:9: note: in expansion of macro 'Debug' 43 | Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:53:17: note: in expansion of macro 'Debug' 53 | Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:53:17: note: in expansion of macro 'Debug' 53 | Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:56:17: note: in expansion of macro 'Debug' 56 | Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:56:17: note: in expansion of macro 'Debug' 56 | Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n", | ^~~~~ key.c: In function 'hdb_key_change': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:77:9: note: in expansion of macro 'Debug' 77 | Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:77:9: note: in expansion of macro 'Debug' 77 | Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:101:9: note: in expansion of macro 'Debug' 101 | Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:101:9: note: in expansion of macro 'Debug' 101 | Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 ); | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c dbcache.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c dbcache.c -fPIC -DPIC -o dbcache.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c dn2entry.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c dn2entry.c -fPIC -DPIC -o dn2entry.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' In file included from ../slap.h:49, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from dn2entry.c:22: dn2entry.c: In function 'hdb_dn2entry': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2entry.c:42:9: note: in expansion of macro 'Debug' 42 | Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2entry.c:42:9: note: in expansion of macro 'Debug' 42 | Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n", | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c monitor.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c monitor.c -fPIC -DPIC -o monitor.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' monitor.c: In function 'bdb_monitor_free': monitor.c:204:28: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 204 | int i, rc; | ^~ In file included from ../slap.h:49, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from monitor.c:26: monitor.c: In function 'hdb_monitor_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:272:25: note: in expansion of macro 'Debug' 272 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:272:25: note: in expansion of macro 'Debug' 272 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:283:25: note: in expansion of macro 'Debug' 283 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:283:25: note: in expansion of macro 'Debug' 283 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:296:25: note: in expansion of macro 'Debug' 296 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:296:25: note: in expansion of macro 'Debug' 296 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) | ^~~~~ monitor.c: In function 'hdb_monitor_db_init': monitor.c:315:34: warning: unused variable 'bdb' [-Wunused-variable] 315 | struct bdb_info *bdb = (struct bdb_info *) be->be_private; | ^~~ In file included from ../slap.h:49, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from monitor.c:26: monitor.c: In function 'hdb_monitor_db_open': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:359:25: note: in expansion of macro 'Debug' 359 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:359:25: note: in expansion of macro 'Debug' 359 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open) | ^~~~~ monitor.c:405:25: warning: ignoring return value of 'getcwd' declared with attribute 'warn_unused_result' [-Wunused-result] 405 | getcwd( path, sizeof( path ) ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c attr.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c attr.c -fPIC -DPIC -o attr.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' In file included from ../slap.h:49, from attr.c:24: attr.c: In function 'hdb_attr_index_config': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:274:17: note: in expansion of macro 'Debug' 274 | Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:274:17: note: in expansion of macro 'Debug' 274 | Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c index.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c index.c -fPIC -DPIC -o index.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' index.c: In function 'hdb_index_param': index.c:85:27: warning: variable 'type' set but not used [-Wunused-but-set-variable] 85 | slap_mask_t mask, type = 0; | ^~~~ In file included from ../slap.h:49, from index.c:24: index.c: In function 'indexer': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ index.c:191:17: note: in expansion of macro 'Debug' 191 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ index.c:191:17: note: in expansion of macro 'Debug' 191 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c id2entry.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c id2entry.c -fPIC -DPIC -o id2entry.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' In file included from ../slap.h:49, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from id2entry.c:23: id2entry.c: In function 'hdb_entry_get': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:332:9: note: in expansion of macro 'Debug' 332 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:332:9: note: in expansion of macro 'Debug' 332 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:334:9: note: in expansion of macro 'Debug' 334 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:334:9: note: in expansion of macro 'Debug' 334 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:380:17: note: in expansion of macro 'Debug' 380 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:380:17: note: in expansion of macro 'Debug' 380 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:386:9: note: in expansion of macro 'Debug' 386 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:386:9: note: in expansion of macro 'Debug' 386 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:391:17: note: in expansion of macro 'Debug' 391 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:391:17: note: in expansion of macro 'Debug' 391 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:400:17: note: in expansion of macro 'Debug' 400 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:400:17: note: in expansion of macro 'Debug' 400 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:442:9: note: in expansion of macro 'Debug' 442 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:442:9: note: in expansion of macro 'Debug' 442 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c delete.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c delete.c -fPIC -DPIC -o delete.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' In file included from ../slap.h:49, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from delete.c:23: delete.c: In function 'hdb_delete': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:58:9: note: in expansion of macro 'Debug' 58 | Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:58:9: note: in expansion of macro 'Debug' 58 | Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:121:17: note: in expansion of macro 'Debug' 121 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:121:17: note: in expansion of macro 'Debug' 121 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:146:9: note: in expansion of macro 'Debug' 146 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:146:9: note: in expansion of macro 'Debug' 146 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:150:17: note: in expansion of macro 'Debug' 150 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:150:17: note: in expansion of macro 'Debug' 150 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:197:17: note: in expansion of macro 'Debug' 197 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:197:17: note: in expansion of macro 'Debug' 197 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:236:25: note: in expansion of macro 'Debug' 236 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:236:25: note: in expansion of macro 'Debug' 236 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:255:25: note: in expansion of macro 'Debug' 255 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:255:25: note: in expansion of macro 'Debug' 255 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:283:41: note: in expansion of macro 'Debug' 283 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:283:41: note: in expansion of macro 'Debug' 283 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:293:33: note: in expansion of macro 'Debug' 293 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:293:33: note: in expansion of macro 'Debug' 293 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:319:17: note: in expansion of macro 'Debug' 319 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:319:17: note: in expansion of macro 'Debug' 319 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:331:17: note: in expansion of macro 'Debug' 331 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:331:17: note: in expansion of macro 'Debug' 331 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:350:25: note: in expansion of macro 'Debug' 350 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:350:25: note: in expansion of macro 'Debug' 350 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:366:17: note: in expansion of macro 'Debug' 366 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:366:17: note: in expansion of macro 'Debug' 366 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:373:9: note: in expansion of macro 'Debug' 373 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:373:9: note: in expansion of macro 'Debug' 373 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:387:25: note: in expansion of macro 'Debug' 387 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:387:25: note: in expansion of macro 'Debug' 387 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:395:25: note: in expansion of macro 'Debug' 395 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:395:25: note: in expansion of macro 'Debug' 395 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:408:17: note: in expansion of macro 'Debug' 408 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:408:17: note: in expansion of macro 'Debug' 408 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:424:17: note: in expansion of macro 'Debug' 424 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:424:17: note: in expansion of macro 'Debug' 424 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:461:17: note: in expansion of macro 'Debug' 461 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:461:17: note: in expansion of macro 'Debug' 461 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:485:33: note: in expansion of macro 'Debug' 485 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:485:33: note: in expansion of macro 'Debug' 485 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c config.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c config.c -fPIC -DPIC -o config.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c add.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c add.c -fPIC -DPIC -o add.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' In file included from ../slap.h:49, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from config.c:24: config.c: In function 'hdb_online_index': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:244:17: note: in expansion of macro 'Debug' 244 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:244:17: note: in expansion of macro 'Debug' 244 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n", | ^~~~~ config.c: In function 'hdb_cf_cleanup': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:365:25: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:365:25: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup) | ^~~~~ config.c: In function 'hdb_cf_gen': config.c:515:37: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 515 | int rc = 1; | ^~ In file included from ../slap.h:49, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from config.c:24: ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:828:25: note: in expansion of macro 'Debug' 828 | Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:828:25: note: in expansion of macro 'Debug' 828 | Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:924:25: note: in expansion of macro 'Debug' 924 | Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:924:25: note: in expansion of macro 'Debug' 924 | Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); | ^~~~~ config.c:922:34: warning: '%s' directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=] 922 | "%s: size must be > 0 and <= 64: %d", | ^~ config.c:922:33: note: using the range [-2147483648, 2147483647] for directive argument 922 | "%s: size must be > 0 and <= 64: %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:888, from config.c:19: /usr/include/bits/stdio2.h:71:10: note: '__snprintf_chk' output between 32 and 4156 bytes into a destination of size 256 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ config.c:826:68: warning: '%s' directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=] 826 | snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: invalid path: %s", | ^~ In file included from /usr/include/stdio.h:888, from config.c:19: /usr/include/bits/stdio2.h:71:10: note: '__snprintf_chk' output 17 or more bytes (assuming 4131) into a destination of size 256 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ In file included from ../slap.h:49, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from add.c:22: add.c: In function 'hdb_add': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:52:9: note: in expansion of macro 'Debug' 52 | Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:52:9: note: in expansion of macro 'Debug' 52 | Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:99:17: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:99:17: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:109:17: note: in expansion of macro 'Debug' 109 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:109:17: note: in expansion of macro 'Debug' 109 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:155:17: note: in expansion of macro 'Debug' 155 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:155:17: note: in expansion of macro 'Debug' 155 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:162:9: note: in expansion of macro 'Debug' 162 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:162:9: note: in expansion of macro 'Debug' 162 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:214:17: note: in expansion of macro 'Debug' 214 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:214:17: note: in expansion of macro 'Debug' 214 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:237:17: note: in expansion of macro 'Debug' 237 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:237:17: note: in expansion of macro 'Debug' 237 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:250:25: note: in expansion of macro 'Debug' 250 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:250:25: note: in expansion of macro 'Debug' 250 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:262:25: note: in expansion of macro 'Debug' 262 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:262:25: note: in expansion of macro 'Debug' 262 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:277:25: note: in expansion of macro 'Debug' 277 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:277:25: note: in expansion of macro 'Debug' 277 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:330:17: note: in expansion of macro 'Debug' 330 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:330:17: note: in expansion of macro 'Debug' 330 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:348:17: note: in expansion of macro 'Debug' 348 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:348:17: note: in expansion of macro 'Debug' 348 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:359:25: note: in expansion of macro 'Debug' 359 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:359:25: note: in expansion of macro 'Debug' 359 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:374:17: note: in expansion of macro 'Debug' 374 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:374:17: note: in expansion of macro 'Debug' 374 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:381:9: note: in expansion of macro 'Debug' 381 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:381:9: note: in expansion of macro 'Debug' 381 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:387:17: note: in expansion of macro 'Debug' 387 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:387:17: note: in expansion of macro 'Debug' 387 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:407:17: note: in expansion of macro 'Debug' 407 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:407:17: note: in expansion of macro 'Debug' 407 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:424:17: note: in expansion of macro 'Debug' 424 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:424:17: note: in expansion of macro 'Debug' 424 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:453:25: note: in expansion of macro 'Debug' 453 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:453:25: note: in expansion of macro 'Debug' 453 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c init.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c init.c -fPIC -DPIC -o init.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' In file included from ../slap.h:49, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from init.c:25: init.c: In function 'hdb_db_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:55:9: note: in expansion of macro 'Debug' 55 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:55:9: note: in expansion of macro 'Debug' 55 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ init.c: In function 'hdb_db_open': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:117:17: note: in expansion of macro 'Debug' 117 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:117:17: note: in expansion of macro 'Debug' 117 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:123:9: note: in expansion of macro 'Debug' 123 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:123:9: note: in expansion of macro 'Debug' 123 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:153:17: note: in expansion of macro 'Debug' 153 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:153:17: note: in expansion of macro 'Debug' 153 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:160:17: note: in expansion of macro 'Debug' 160 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:160:17: note: in expansion of macro 'Debug' 160 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:166:17: note: in expansion of macro 'Debug' 166 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:166:17: note: in expansion of macro 'Debug' 166 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:187:41: note: in expansion of macro 'Debug' 187 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:187:41: note: in expansion of macro 'Debug' 187 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:191:49: note: in expansion of macro 'Debug' 191 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:191:49: note: in expansion of macro 'Debug' 191 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:198:49: note: in expansion of macro 'Debug' 198 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:198:49: note: in expansion of macro 'Debug' 198 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:220:17: note: in expansion of macro 'Debug' 220 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:220:17: note: in expansion of macro 'Debug' 220 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:232:17: note: in expansion of macro 'Debug' 232 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:232:17: note: in expansion of macro 'Debug' 232 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:315:9: note: in expansion of macro 'Debug' 315 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:315:9: note: in expansion of macro 'Debug' 315 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:341:33: note: in expansion of macro 'Debug' 341 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:341:33: note: in expansion of macro 'Debug' 341 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:357:17: note: in expansion of macro 'Debug' 357 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:357:17: note: in expansion of macro 'Debug' 357 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:406:25: note: in expansion of macro 'Debug' 406 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:406:25: note: in expansion of macro 'Debug' 406 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:420:33: note: in expansion of macro 'Debug' 420 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:420:33: note: in expansion of macro 'Debug' 420 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:436:33: note: in expansion of macro 'Debug' 436 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:436:33: note: in expansion of macro 'Debug' 436 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:508:25: note: in expansion of macro 'Debug' 508 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:508:25: note: in expansion of macro 'Debug' 508 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:531:17: note: in expansion of macro 'Debug' 531 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:531:17: note: in expansion of macro 'Debug' 531 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'hdb_db_close': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:684:17: note: in expansion of macro 'Debug' 684 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:684:17: note: in expansion of macro 'Debug' 684 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'hdb_back_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:758:9: note: in expansion of macro 'Debug' 758 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:758:9: note: in expansion of macro 'Debug' 758 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:788:25: note: in expansion of macro 'Debug' 788 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:788:25: note: in expansion of macro 'Debug' 788 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:796:17: note: in expansion of macro 'Debug' 796 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:796:17: note: in expansion of macro 'Debug' 796 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize) | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c dn2id.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c dn2id.c -fPIC -DPIC -o dn2id.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' In file included from ../slap.h:49, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from dn2id.c:22: dn2id.c: In function 'hdb_dn2id_add': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:518:9: note: in expansion of macro 'Debug' 518 | Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_add 0x%lx: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:518:9: note: in expansion of macro 'Debug' 518 | Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_add 0x%lx: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:596:9: note: in expansion of macro 'Debug' 596 | Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:596:9: note: in expansion of macro 'Debug' 596 | Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); | ^~~~~ dn2id.c: In function 'hdb_dn2id_delete': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:617:9: note: in expansion of macro 'Debug' 617 | Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_delete 0x%lx: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:617:9: note: in expansion of macro 'Debug' 617 | Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_delete 0x%lx: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:692:9: note: in expansion of macro 'Debug' 692 | Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:692:9: note: in expansion of macro 'Debug' 692 | Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 ); | ^~~~~ dn2id.c: In function 'hdb_dn2id': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:714:9: note: in expansion of macro 'Debug' 714 | Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id(\"%s\")\n", in->bv_val, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:714:9: note: in expansion of macro 'Debug' 714 | Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id(\"%s\")\n", in->bv_val, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:769:17: note: in expansion of macro 'Debug' 769 | Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: get failed: %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:769:17: note: in expansion of macro 'Debug' 769 | Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: get failed: %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:772:17: note: in expansion of macro 'Debug' 772 | Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: got id=0x%lx\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:772:17: note: in expansion of macro 'Debug' 772 | Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: got id=0x%lx\n", | ^~~~~ dn2id.c: In function 'hdb_dn2idl': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:1153:9: note: in expansion of macro 'Debug' 1153 | Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2idl(\"%s\")\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:1153:9: note: in expansion of macro 'Debug' 1153 | Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2idl(\"%s\")\n", | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c modify.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c modify.c -fPIC -DPIC -o modify.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' In file included from ../slap.h:49, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from modify.c:23: modify.c: In function 'hdb_modify_internal': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:85:9: note: in expansion of macro 'Debug' 85 | Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:85:9: note: in expansion of macro 'Debug' 85 | Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:134:25: note: in expansion of macro 'Debug' 134 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:134:25: note: in expansion of macro 'Debug' 134 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:140:33: note: in expansion of macro 'Debug' 140 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:140:33: note: in expansion of macro 'Debug' 140 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:151:25: note: in expansion of macro 'Debug' 151 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:151:25: note: in expansion of macro 'Debug' 151 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:157:33: note: in expansion of macro 'Debug' 157 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:157:33: note: in expansion of macro 'Debug' 157 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:165:25: note: in expansion of macro 'Debug' 165 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:165:25: note: in expansion of macro 'Debug' 165 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:171:33: note: in expansion of macro 'Debug' 171 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:171:33: note: in expansion of macro 'Debug' 171 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:179:25: note: in expansion of macro 'Debug' 179 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:179:25: note: in expansion of macro 'Debug' 179 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:185:33: note: in expansion of macro 'Debug' 185 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:185:33: note: in expansion of macro 'Debug' 185 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:194:25: note: in expansion of macro 'Debug' 194 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:194:25: note: in expansion of macro 'Debug' 194 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:212:33: note: in expansion of macro 'Debug' 212 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:212:33: note: in expansion of macro 'Debug' 212 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:218:25: note: in expansion of macro 'Debug' 218 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:218:25: note: in expansion of macro 'Debug' 218 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:238:33: note: in expansion of macro 'Debug' 238 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:238:33: note: in expansion of macro 'Debug' 238 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:250:25: note: in expansion of macro 'Debug' 250 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:250:25: note: in expansion of macro 'Debug' 250 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:264:33: note: in expansion of macro 'Debug' 264 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:264:33: note: in expansion of macro 'Debug' 264 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:270:25: note: in expansion of macro 'Debug' 270 | Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:270:25: note: in expansion of macro 'Debug' 270 | Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:274:25: note: in expansion of macro 'Debug' 274 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:274:25: note: in expansion of macro 'Debug' 274 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:313:25: note: in expansion of macro 'Debug' 313 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:313:25: note: in expansion of macro 'Debug' 313 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:366:41: note: in expansion of macro 'Debug' 366 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:366:41: note: in expansion of macro 'Debug' 366 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:431:33: note: in expansion of macro 'Debug' 431 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:431:33: note: in expansion of macro 'Debug' 431 | Debug( LDAP_DEBUG_ANY, | ^~~~~ modify.c: In function 'hdb_modify': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:473:9: note: in expansion of macro 'Debug' 473 | Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:473:9: note: in expansion of macro 'Debug' 473 | Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:534:17: note: in expansion of macro 'Debug' 534 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:534:17: note: in expansion of macro 'Debug' 534 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:559:17: note: in expansion of macro 'Debug' 559 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:559:17: note: in expansion of macro 'Debug' 559 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:566:9: note: in expansion of macro 'Debug' 566 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:566:9: note: in expansion of macro 'Debug' 566 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:580:17: note: in expansion of macro 'Debug' 580 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:580:17: note: in expansion of macro 'Debug' 580 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:636:17: note: in expansion of macro 'Debug' 636 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:636:17: note: in expansion of macro 'Debug' 636 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:665:25: note: in expansion of macro 'Debug' 665 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:665:25: note: in expansion of macro 'Debug' 665 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:680:17: note: in expansion of macro 'Debug' 680 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:680:17: note: in expansion of macro 'Debug' 680 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:687:9: note: in expansion of macro 'Debug' 687 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:687:9: note: in expansion of macro 'Debug' 687 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:695:17: note: in expansion of macro 'Debug' 695 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:695:17: note: in expansion of macro 'Debug' 695 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:714:17: note: in expansion of macro 'Debug' 714 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:714:17: note: in expansion of macro 'Debug' 714 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:740:25: note: in expansion of macro 'Debug' 740 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:740:25: note: in expansion of macro 'Debug' 740 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c tools.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c tools.c -fPIC -DPIC -o tools.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c filterindex.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c filterindex.c -fPIC -DPIC -o filterindex.o In file included from ../slap.h:49, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from tools.c:24: tools.c: In function 'bdb_tool_next_id': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:535:17: note: in expansion of macro 'Debug' 535 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:535:17: note: in expansion of macro 'Debug' 535 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:544:17: note: in expansion of macro 'Debug' 544 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:544:17: note: in expansion of macro 'Debug' 544 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tools.c: In function 'hdb_tool_entry_put': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:658:9: note: in expansion of macro 'Debug' 658 | Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:658:9: note: in expansion of macro 'Debug' 658 | Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put) | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:670:17: note: in expansion of macro 'Debug' 670 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:670:17: note: in expansion of macro 'Debug' 670 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:675:9: note: in expansion of macro 'Debug' 675 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:675:9: note: in expansion of macro 'Debug' 675 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:703:17: note: in expansion of macro 'Debug' 703 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:703:17: note: in expansion of macro 'Debug' 703 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:715:17: note: in expansion of macro 'Debug' 715 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:715:17: note: in expansion of macro 'Debug' 715 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:729:25: note: in expansion of macro 'Debug' 729 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:729:25: note: in expansion of macro 'Debug' 729 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:743:17: note: in expansion of macro 'Debug' 743 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:743:17: note: in expansion of macro 'Debug' 743 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tools.c: In function 'hdb_tool_entry_reindex': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:765:9: note: in expansion of macro 'Debug' 765 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:765:9: note: in expansion of macro 'Debug' 765 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:808:41: note: in expansion of macro 'Debug' 808 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:808:41: note: in expansion of macro 'Debug' 808 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:828:17: note: in expansion of macro 'Debug' 828 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:828:17: note: in expansion of macro 'Debug' 828 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:843:17: note: in expansion of macro 'Debug' 843 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:843:17: note: in expansion of macro 'Debug' 843 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:849:9: note: in expansion of macro 'Debug' 849 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:849:9: note: in expansion of macro 'Debug' 849 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:860:9: note: in expansion of macro 'Debug' 860 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:860:9: note: in expansion of macro 'Debug' 860 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:871:25: note: in expansion of macro 'Debug' 871 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:871:25: note: in expansion of macro 'Debug' 871 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:882:17: note: in expansion of macro 'Debug' 882 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:882:17: note: in expansion of macro 'Debug' 882 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tools.c: In function 'hdb_tool_entry_modify': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:914:9: note: in expansion of macro 'Debug' 914 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:914:9: note: in expansion of macro 'Debug' 914 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:931:25: note: in expansion of macro 'Debug' 931 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:931:25: note: in expansion of macro 'Debug' 931 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:936:17: note: in expansion of macro 'Debug' 936 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:936:17: note: in expansion of macro 'Debug' 936 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:951:17: note: in expansion of macro 'Debug' 951 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:951:17: note: in expansion of macro 'Debug' 951 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:965:25: note: in expansion of macro 'Debug' 965 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:965:25: note: in expansion of macro 'Debug' 965 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:978:17: note: in expansion of macro 'Debug' 978 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:978:17: note: in expansion of macro 'Debug' 978 | Debug( LDAP_DEBUG_ANY, | ^~~~~ In file included from ../slap.h:49, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from filterindex.c:22: filterindex.c: In function 'hdb_filter_candidates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:113:9: note: in expansion of macro 'Debug' 113 | Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:113:9: note: in expansion of macro 'Debug' 113 | Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:141:17: note: in expansion of macro 'Debug' 141 | Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:141:17: note: in expansion of macro 'Debug' 141 | Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:146:17: note: in expansion of macro 'Debug' 146 | Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:146:17: note: in expansion of macro 'Debug' 146 | Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:159:17: note: in expansion of macro 'Debug' 159 | Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:159:17: note: in expansion of macro 'Debug' 159 | Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:164:17: note: in expansion of macro 'Debug' 164 | Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:164:17: note: in expansion of macro 'Debug' 164 | Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:170:17: note: in expansion of macro 'Debug' 170 | Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:170:17: note: in expansion of macro 'Debug' 170 | Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:180:17: note: in expansion of macro 'Debug' 180 | Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:180:17: note: in expansion of macro 'Debug' 180 | Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:190:17: note: in expansion of macro 'Debug' 190 | Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:190:17: note: in expansion of macro 'Debug' 190 | Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:197:17: note: in expansion of macro 'Debug' 197 | Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:197:17: note: in expansion of macro 'Debug' 197 | Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:203:17: note: in expansion of macro 'Debug' 203 | Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:203:17: note: in expansion of macro 'Debug' 203 | Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:208:17: note: in expansion of macro 'Debug' 208 | Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:208:17: note: in expansion of macro 'Debug' 208 | Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:212:17: note: in expansion of macro 'Debug' 212 | Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:212:17: note: in expansion of macro 'Debug' 212 | Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", | ^~~~~ filterindex.c: In function 'list_candidates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:573:9: note: in expansion of macro 'Debug' 573 | Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:573:9: note: in expansion of macro 'Debug' 573 | Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:621:17: note: in expansion of macro 'Debug' 621 | Debug( LDAP_DEBUG_FILTER, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:621:17: note: in expansion of macro 'Debug' 621 | Debug( LDAP_DEBUG_FILTER, | ^~~~~ filterindex.c: In function 'presence_candidates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:642:9: note: in expansion of macro 'Debug' 642 | Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:642:9: note: in expansion of macro 'Debug' 642 | Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:656:17: note: in expansion of macro 'Debug' 656 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:656:17: note: in expansion of macro 'Debug' 656 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:663:17: note: in expansion of macro 'Debug' 663 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:663:17: note: in expansion of macro 'Debug' 663 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:671:17: note: in expansion of macro 'Debug' 671 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:671:17: note: in expansion of macro 'Debug' 671 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:683:17: note: in expansion of macro 'Debug' 683 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:683:17: note: in expansion of macro 'Debug' 683 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ filterindex.c: In function 'equality_candidates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:717:9: note: in expansion of macro 'Debug' 717 | Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:717:9: note: in expansion of macro 'Debug' 717 | Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:744:17: note: in expansion of macro 'Debug' 744 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:744:17: note: in expansion of macro 'Debug' 744 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:751:17: note: in expansion of macro 'Debug' 751 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:751:17: note: in expansion of macro 'Debug' 751 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:785:17: note: in expansion of macro 'Debug' 785 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:785:17: note: in expansion of macro 'Debug' 785 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:799:25: note: in expansion of macro 'Debug' 799 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:799:25: note: in expansion of macro 'Debug' 799 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:807:25: note: in expansion of macro 'Debug' 807 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:807:25: note: in expansion of macro 'Debug' 807 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ filterindex.c: In function 'approx_candidates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:852:9: note: in expansion of macro 'Debug' 852 | Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:852:9: note: in expansion of macro 'Debug' 852 | Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:861:17: note: in expansion of macro 'Debug' 861 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:861:17: note: in expansion of macro 'Debug' 861 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:868:17: note: in expansion of macro 'Debug' 868 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:868:17: note: in expansion of macro 'Debug' 868 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:907:17: note: in expansion of macro 'Debug' 907 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:907:17: note: in expansion of macro 'Debug' 907 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:921:25: note: in expansion of macro 'Debug' 921 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:921:25: note: in expansion of macro 'Debug' 921 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:929:25: note: in expansion of macro 'Debug' 929 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:929:25: note: in expansion of macro 'Debug' 929 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ filterindex.c: In function 'substring_candidates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:972:9: note: in expansion of macro 'Debug' 972 | Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:972:9: note: in expansion of macro 'Debug' 972 | Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:981:17: note: in expansion of macro 'Debug' 981 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:981:17: note: in expansion of macro 'Debug' 981 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:988:17: note: in expansion of macro 'Debug' 988 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:988:17: note: in expansion of macro 'Debug' 988 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1015:17: note: in expansion of macro 'Debug' 1015 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1015:17: note: in expansion of macro 'Debug' 1015 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1023:17: note: in expansion of macro 'Debug' 1023 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1023:17: note: in expansion of macro 'Debug' 1023 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1037:25: note: in expansion of macro 'Debug' 1037 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1037:25: note: in expansion of macro 'Debug' 1037 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1045:25: note: in expansion of macro 'Debug' 1045 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1045:25: note: in expansion of macro 'Debug' 1045 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ filterindex.c: In function 'inequality_candidates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1089:9: note: in expansion of macro 'Debug' 1089 | Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1089:9: note: in expansion of macro 'Debug' 1089 | Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1098:17: note: in expansion of macro 'Debug' 1098 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1098:17: note: in expansion of macro 'Debug' 1098 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1105:17: note: in expansion of macro 'Debug' 1105 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1105:17: note: in expansion of macro 'Debug' 1105 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1139:17: note: in expansion of macro 'Debug' 1139 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1139:17: note: in expansion of macro 'Debug' 1139 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1153:25: note: in expansion of macro 'Debug' 1153 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1153:25: note: in expansion of macro 'Debug' 1153 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1161:25: note: in expansion of macro 'Debug' 1161 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1161:25: note: in expansion of macro 'Debug' 1161 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c cache.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c cache.c -fPIC -DPIC -o cache.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' In file included from ../slap.h:49, from cache.c:25: cache.c: In function 'hdb_cache_delete': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cache.c:1409:9: note: in expansion of macro 'Debug' 1409 | Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cache.c:1409:9: note: in expansion of macro 'Debug' 1409 | Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n", | ^~~~~ cache.c: In function 'hdb_cache_release_all': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cache.c:1532:9: note: in expansion of macro 'Debug' 1532 | Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cache.c:1532:9: note: in expansion of macro 'Debug' 1532 | Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 ); | ^~~~~ cache.c: In function 'hdb_reader_get': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cache.c:1683:25: note: in expansion of macro 'Debug' 1683 | Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cache.c:1683:25: note: in expansion of macro 'Debug' 1683 | Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n", | ^~~~~ At top level: cache.c:1620:1: warning: 'bdb_idtree_print' defined but not used [-Wunused-function] 1620 | bdb_idtree_print(Cache *cache) | ^~~~~~~~~~~~~~~~ cache.c:1587:1: warning: 'bdb_lru_print' defined but not used [-Wunused-function] 1587 | bdb_lru_print( Cache *cache ) | ^~~~~~~~~~~~~ cache.c:1556:1: warning: 'bdb_lru_count' defined but not used [-Wunused-function] 1556 | bdb_lru_count( Cache *cache ) | ^~~~~~~~~~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c modrdn.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c modrdn.c -fPIC -DPIC -o modrdn.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' In file included from ../slap.h:49, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from modrdn.c:22: modrdn.c: In function 'hdb_modrdn': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:131:17: note: in expansion of macro 'Debug' 131 | Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:131:17: note: in expansion of macro 'Debug' 131 | Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn) | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:158:17: note: in expansion of macro 'Debug' 158 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:158:17: note: in expansion of macro 'Debug' 158 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:165:9: note: in expansion of macro 'Debug' 165 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:165:9: note: in expansion of macro 'Debug' 165 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:239:17: note: in expansion of macro 'Debug' 239 | Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:239:17: note: in expansion of macro 'Debug' 239 | Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:278:17: note: in expansion of macro 'Debug' 278 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:278:17: note: in expansion of macro 'Debug' 278 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:331:25: note: in expansion of macro 'Debug' 331 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:331:25: note: in expansion of macro 'Debug' 331 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:359:17: note: in expansion of macro 'Debug' 359 | Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:359:17: note: in expansion of macro 'Debug' 359 | Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:365:9: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:365:9: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:375:9: note: in expansion of macro 'Debug' 375 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:375:9: note: in expansion of macro 'Debug' 375 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:382:17: note: in expansion of macro 'Debug' 382 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:382:17: note: in expansion of macro 'Debug' 382 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:389:25: note: in expansion of macro 'Debug' 389 | Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:389:25: note: in expansion of macro 'Debug' 389 | Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:439:33: note: in expansion of macro 'Debug' 439 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:439:33: note: in expansion of macro 'Debug' 439 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:448:25: note: in expansion of macro 'Debug' 448 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:448:25: note: in expansion of macro 'Debug' 448 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:464:33: note: in expansion of macro 'Debug' 464 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:464:33: note: in expansion of macro 'Debug' 464 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:475:33: note: in expansion of macro 'Debug' 475 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:475:33: note: in expansion of macro 'Debug' 475 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:486:33: note: in expansion of macro 'Debug' 486 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:486:33: note: in expansion of macro 'Debug' 486 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:517:41: note: in expansion of macro 'Debug' 517 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:517:41: note: in expansion of macro 'Debug' 517 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:527:17: note: in expansion of macro 'Debug' 527 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:527:17: note: in expansion of macro 'Debug' 527 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:548:9: note: in expansion of macro 'Debug' 548 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:548:9: note: in expansion of macro 'Debug' 548 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:583:25: note: in expansion of macro 'Debug' 583 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:583:25: note: in expansion of macro 'Debug' 583 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:598:17: note: in expansion of macro 'Debug' 598 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:598:17: note: in expansion of macro 'Debug' 598 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:606:9: note: in expansion of macro 'Debug' 606 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:606:9: note: in expansion of macro 'Debug' 606 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:612:17: note: in expansion of macro 'Debug' 612 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:612:17: note: in expansion of macro 'Debug' 612 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:635:17: note: in expansion of macro 'Debug' 635 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:635:17: note: in expansion of macro 'Debug' 635 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:655:17: note: in expansion of macro 'Debug' 655 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:655:17: note: in expansion of macro 'Debug' 655 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:674:17: note: in expansion of macro 'Debug' 674 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:674:17: note: in expansion of macro 'Debug' 674 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:699:33: note: in expansion of macro 'Debug' 699 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:699:33: note: in expansion of macro 'Debug' 699 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:727:25: note: in expansion of macro 'Debug' 727 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:727:25: note: in expansion of macro 'Debug' 727 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c idl.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c idl.c -fPIC -DPIC -o idl.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' In file included from ../slap.h:49, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from idl.c:22: idl.c: In function 'hdb_idl_cache_put': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:391:33: note: in expansion of macro 'Debug' 391 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:391:33: note: in expansion of macro 'Debug' 391 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: " | ^~~~~ idl.c: In function 'hdb_idl_cache_del': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:426:25: note: in expansion of macro 'Debug' 426 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:426:25: note: in expansion of macro 'Debug' 426 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " | ^~~~~ idl.c: In function 'hdb_idl_cache_del_id': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:484:33: note: in expansion of macro 'Debug' 484 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:484:33: note: in expansion of macro 'Debug' 484 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " | ^~~~~ idl.c: In function 'hdb_idl_fetch_key': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:547:9: note: in expansion of macro 'Debug' 547 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:547:9: note: in expansion of macro 'Debug' 547 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:579:25: note: in expansion of macro 'Debug' 579 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:579:25: note: in expansion of macro 'Debug' 579 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:636:33: note: in expansion of macro 'Debug' 636 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:636:33: note: in expansion of macro 'Debug' 636 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:655:17: note: in expansion of macro 'Debug' 655 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:655:17: note: in expansion of macro 'Debug' 655 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:664:17: note: in expansion of macro 'Debug' 664 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:664:17: note: in expansion of macro 'Debug' 664 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:671:17: note: in expansion of macro 'Debug' 671 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:671:17: note: in expansion of macro 'Debug' 671 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:678:17: note: in expansion of macro 'Debug' 678 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:678:17: note: in expansion of macro 'Debug' 678 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ idl.c: In function 'hdb_idl_insert_key': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:709:17: note: in expansion of macro 'Debug' 709 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:709:17: note: in expansion of macro 'Debug' 709 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:725:17: note: in expansion of macro 'Debug' 725 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:725:17: note: in expansion of macro 'Debug' 725 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:896:17: note: in expansion of macro 'Debug' 896 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:896:17: note: in expansion of macro 'Debug' 896 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " | ^~~~~ idl.c: In function 'hdb_idl_delete_key': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:920:17: note: in expansion of macro 'Debug' 920 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:920:17: note: in expansion of macro 'Debug' 920 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:940:17: note: in expansion of macro 'Debug' 940 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:940:17: note: in expansion of macro 'Debug' 940 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:1034:17: note: in expansion of macro 'Debug' 1034 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:1034:17: note: in expansion of macro 'Debug' 1034 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c search.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c search.c -fPIC -DPIC -o search.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' In file included from ../slap.h:49, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from search.c:22: search.c: In function 'hdb_search': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:368:9: note: in expansion of macro 'Debug' 368 | Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:368:9: note: in expansion of macro 'Debug' 368 | Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:559:17: note: in expansion of macro 'Debug' 559 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:559:17: note: in expansion of macro 'Debug' 559 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:634:17: note: in expansion of macro 'Debug' 634 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:634:17: note: in expansion of macro 'Debug' 634 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:676:25: note: in expansion of macro 'Debug' 676 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:676:25: note: in expansion of macro 'Debug' 676 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:773:33: note: in expansion of macro 'Debug' 773 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:773:33: note: in expansion of macro 'Debug' 773 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:893:25: note: in expansion of macro 'Debug' 893 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:893:25: note: in expansion of macro 'Debug' 893 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1059:25: note: in expansion of macro 'Debug' 1059 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1059:25: note: in expansion of macro 'Debug' 1059 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ search.c:354:26: warning: variable 'attrs' set but not used [-Wunused-but-set-variable] 354 | AttributeName *attrs; | ^~~~~ In file included from ../slap.h:49, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from search.c:22: search.c: In function 'base_candidate': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1107:9: note: in expansion of macro 'Debug' 1107 | Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1107:9: note: in expansion of macro 'Debug' 1107 | Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", | ^~~~~ search.c: In function 'search_candidates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1275:17: note: in expansion of macro 'Debug' 1275 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1275:17: note: in expansion of macro 'Debug' 1275 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ search.c: In function 'send_paged_response': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1348:9: note: in expansion of macro 'Debug' 1348 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1348:9: note: in expansion of macro 'Debug' 1348 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c version.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c version.c -fPIC -DPIC -o version.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' ar ruv libback_hdb.a `echo init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo trans.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo monitor.lo | sed 's/\.lo/.o/g'` version.o a - init.o a - tools.o a - config.o a - add.o a - bind.o a - compare.o a - delete.o a - modify.o a - modrdn.o a - search.o a - extended.o a - referral.o a - operational.o a - attr.o a - index.o a - key.o a - dbcache.o a - filterindex.o a - trans.o a - dn2entry.o a - dn2id.o a - error.o a - id2entry.o a - idl.o a - nextid.o a - cache.o a - monitor.o a - version.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' ar: creating libback_hdb.a cd back-mdb; /usr/bin/make -w -j48 -Otarget --jobserver-auth=6,10 all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' make[3]: warning: -j48 forced in submake: resetting jobserver mode. make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' rm -f version.c ../../../build/mkversion -v "" back_mdb > version.c make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c extended.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c extended.c -fPIC -DPIC -o extended.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c nextid.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c nextid.c -fPIC -DPIC -o nextid.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' In file included from ../slap.h:49, from back-mdb.h:21, from nextid.c:22: nextid.c: In function 'mdb_next_id': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nextid.c:44:17: note: in expansion of macro 'Debug' 44 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nextid.c:44:17: note: in expansion of macro 'Debug' 44 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c key.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c key.c -fPIC -DPIC -o key.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' In file included from ../slap.h:49, from key.c:24: key.c: In function 'mdb_key_read': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:46:9: note: in expansion of macro 'Debug' 46 | Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:46:9: note: in expansion of macro 'Debug' 46 | Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:64:17: note: in expansion of macro 'Debug' 64 | Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read: failed (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:64:17: note: in expansion of macro 'Debug' 64 | Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read: failed (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:67:17: note: in expansion of macro 'Debug' 67 | Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read %ld candidates\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:67:17: note: in expansion of macro 'Debug' 67 | Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read %ld candidates\n", | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c dn2entry.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c dn2entry.c -fPIC -DPIC -o dn2entry.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' In file included from ../slap.h:49, from back-mdb.h:21, from dn2entry.c:22: dn2entry.c: In function 'mdb_dn2entry': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2entry.c:46:9: note: in expansion of macro 'Debug' 46 | Debug(LDAP_DEBUG_TRACE, "mdb_dn2entry(\"%s\")\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2entry.c:46:9: note: in expansion of macro 'Debug' 46 | Debug(LDAP_DEBUG_TRACE, "mdb_dn2entry(\"%s\")\n", | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c ./../../../libraries/liblmdb/midl.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c ./../../../libraries/liblmdb/midl.c -fPIC -DPIC -o midl.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c bind.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c bind.c -fPIC -DPIC -o bind.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' In file included from ../slap.h:49, from back-mdb.h:21, from bind.c:23: bind.c: In function 'mdb_bind': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:37:9: note: in expansion of macro 'Debug' 37 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:37:9: note: in expansion of macro 'Debug' 37 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:92:17: note: in expansion of macro 'Debug' 92 | Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:92:17: note: in expansion of macro 'Debug' 92 | Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:100:17: note: in expansion of macro 'Debug' 100 | Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:100:17: note: in expansion of macro 'Debug' 100 | Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:106:17: note: in expansion of macro 'Debug' 106 | Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:106:17: note: in expansion of macro 'Debug' 106 | Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c operational.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c operational.c -fPIC -DPIC -o operational.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' In file included from ../slap.h:49, from operational.c:24: operational.c: In function 'mdb_hasSubordinates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operational.c:68:17: note: in expansion of macro 'Debug' 68 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operational.c:68:17: note: in expansion of macro 'Debug' 68 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c compare.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c compare.c -fPIC -DPIC -o compare.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' In file included from ../slap.h:49, from back-mdb.h:21, from compare.c:22: compare.c: In function 'mdb_compare': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:107:17: note: in expansion of macro 'Debug' 107 | Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:107:17: note: in expansion of macro 'Debug' 107 | Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c index.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c index.c -fPIC -DPIC -o index.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' index.c: In function 'mdb_index_param': index.c:84:27: warning: variable 'type' set but not used [-Wunused-but-set-variable] 84 | slap_mask_t mask, type = 0; | ^~~~ index.c: In function 'indexer': index.c:179:15: warning: variable 'err' set but not used [-Wunused-but-set-variable] 179 | char *err; | ^~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c monitor.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c monitor.c -fPIC -DPIC -o monitor.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' monitor.c: In function 'mdb_monitor_update': monitor.c:198:54: warning: format '%lu' expects argument of type 'long unsigned int', but argument 4 has type 'size_t' {aka 'unsigned int'} [-Wformat=] 198 | bv.bv_len = snprintf( buf, sizeof( buf ), "%lu", mei.me_mapsize / mst.ms_psize ); | ~~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | long unsigned int size_t {aka unsigned int} | %u monitor.c:204:54: warning: format '%lu' expects argument of type 'long unsigned int', but argument 4 has type 'size_t' {aka 'unsigned int'} [-Wformat=] 204 | bv.bv_len = snprintf( buf, sizeof( buf ), "%lu", mei.me_last_pgno+1 ); | ~~^ ~~~~~~~~~~~~~~~~~~ | | | | long unsigned int size_t {aka unsigned int} | %u monitor.c:210:54: warning: format '%lu' expects argument of type 'long unsigned int', but argument 4 has type 'unsigned int' [-Wformat=] 210 | bv.bv_len = snprintf( buf, sizeof( buf ), "%lu", mei.me_maxreaders ); | ~~^ ~~~~~~~~~~~~~~~~~ | | | | | unsigned int | long unsigned int | %u monitor.c:216:54: warning: format '%lu' expects argument of type 'long unsigned int', but argument 4 has type 'unsigned int' [-Wformat=] 216 | bv.bv_len = snprintf( buf, sizeof( buf ), "%lu", mei.me_numreaders ); | ~~^ ~~~~~~~~~~~~~~~~~ | | | | | unsigned int | long unsigned int | %u monitor.c:238:62: warning: format '%lu' expects argument of type 'long unsigned int', but argument 4 has type 'size_t' {aka 'unsigned int'} [-Wformat=] 238 | bv.bv_len = snprintf( buf, sizeof( buf ), "%lu", mst.ms_entries ); | ~~^ ~~~~~~~~~~~~~~ | | | | | size_t {aka unsigned int} | long unsigned int | %u monitor.c:246:62: warning: format '%lu' expects argument of type 'long unsigned int', but argument 4 has type 'size_t' {aka 'unsigned int'} [-Wformat=] 246 | bv.bv_len = snprintf( buf, sizeof( buf ), "%lu", pages ); | ~~^ ~~~~~ | | | | | size_t {aka unsigned int} | long unsigned int | %u monitor.c: In function 'mdb_monitor_free': monitor.c:275:28: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 275 | int i, rc; | ^~ In file included from ../slap.h:49, from back-mdb.h:21, from monitor.c:26: monitor.c: In function 'mdb_monitor_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:341:25: note: in expansion of macro 'Debug' 341 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:341:25: note: in expansion of macro 'Debug' 341 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:352:25: note: in expansion of macro 'Debug' 352 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:352:25: note: in expansion of macro 'Debug' 352 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:365:25: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:365:25: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) | ^~~~~ monitor.c: In function 'mdb_monitor_db_open': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:430:25: note: in expansion of macro 'Debug' 430 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_db_open) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:430:25: note: in expansion of macro 'Debug' 430 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_db_open) | ^~~~~ monitor.c:488:25: warning: ignoring return value of 'getcwd' declared with attribute 'warn_unused_result' [-Wunused-result] 488 | getcwd( path, sizeof( path ) ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c init.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c init.c -fPIC -DPIC -o init.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' In file included from ../slap.h:49, from back-mdb.h:21, from init.c:25: init.c: In function 'mdb_db_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:49:9: note: in expansion of macro 'Debug' 49 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:49:9: note: in expansion of macro 'Debug' 49 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ init.c: In function 'mdb_db_open': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:93:17: note: in expansion of macro 'Debug' 93 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:93:17: note: in expansion of macro 'Debug' 93 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:99:9: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:99:9: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:162:9: note: in expansion of macro 'Debug' 162 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:162:9: note: in expansion of macro 'Debug' 162 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:219:25: note: in expansion of macro 'Debug' 219 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:219:25: note: in expansion of macro 'Debug' 219 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:247:49: note: in expansion of macro 'Debug' 247 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:247:49: note: in expansion of macro 'Debug' 247 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'mdb_back_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:398:9: note: in expansion of macro 'Debug' 398 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:398:9: note: in expansion of macro 'Debug' 398 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:427:25: note: in expansion of macro 'Debug' 427 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:427:25: note: in expansion of macro 'Debug' 427 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:435:17: note: in expansion of macro 'Debug' 435 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_back_initialize) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:435:17: note: in expansion of macro 'Debug' 435 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_back_initialize) | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c add.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c add.c -fPIC -DPIC -o add.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' In file included from ../slap.h:49, from back-mdb.h:21, from add.c:22: add.c: In function 'mdb_add': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:52:9: note: in expansion of macro 'Debug' 52 | Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_add) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:52:9: note: in expansion of macro 'Debug' 52 | Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_add) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:99:17: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:99:17: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:109:17: note: in expansion of macro 'Debug' 109 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:109:17: note: in expansion of macro 'Debug' 109 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:122:17: note: in expansion of macro 'Debug' 122 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:122:17: note: in expansion of macro 'Debug' 122 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:148:17: note: in expansion of macro 'Debug' 148 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:148:17: note: in expansion of macro 'Debug' 148 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:192:17: note: in expansion of macro 'Debug' 192 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:192:17: note: in expansion of macro 'Debug' 192 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:209:17: note: in expansion of macro 'Debug' 209 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:209:17: note: in expansion of macro 'Debug' 209 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:222:25: note: in expansion of macro 'Debug' 222 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:222:25: note: in expansion of macro 'Debug' 222 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:234:25: note: in expansion of macro 'Debug' 234 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:234:25: note: in expansion of macro 'Debug' 234 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:252:25: note: in expansion of macro 'Debug' 252 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:252:25: note: in expansion of macro 'Debug' 252 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:300:17: note: in expansion of macro 'Debug' 300 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:300:17: note: in expansion of macro 'Debug' 300 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:312:17: note: in expansion of macro 'Debug' 312 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:312:17: note: in expansion of macro 'Debug' 312 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:322:17: note: in expansion of macro 'Debug' 322 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:322:17: note: in expansion of macro 'Debug' 322 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:332:17: note: in expansion of macro 'Debug' 332 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:332:17: note: in expansion of macro 'Debug' 332 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:345:17: note: in expansion of macro 'Debug' 345 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:345:17: note: in expansion of macro 'Debug' 345 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:362:17: note: in expansion of macro 'Debug' 362 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:362:17: note: in expansion of macro 'Debug' 362 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:373:17: note: in expansion of macro 'Debug' 373 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:373:17: note: in expansion of macro 'Debug' 373 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:390:25: note: in expansion of macro 'Debug' 390 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:390:25: note: in expansion of macro 'Debug' 390 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c config.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c config.c -fPIC -DPIC -o config.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' In file included from ../slap.h:49, from back-mdb.h:21, from config.c:24: config.c: In function 'mdb_cf_cleanup': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:256:25: note: in expansion of macro 'Debug' 256 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_cf_cleanup) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:256:25: note: in expansion of macro 'Debug' 256 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_cf_cleanup) | ^~~~~ config.c: In function 'mdb_cf_gen': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:417:41: note: in expansion of macro 'Debug' 417 | Debug( LDAP_DEBUG_CONFIG, "%s %s\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:417:41: note: in expansion of macro 'Debug' 417 | Debug( LDAP_DEBUG_CONFIG, "%s %s\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:582:25: note: in expansion of macro 'Debug' 582 | Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:582:25: note: in expansion of macro 'Debug' 582 | Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:623:33: note: in expansion of macro 'Debug' 623 | Debug( LDAP_DEBUG_ANY, "%s %s\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:623:33: note: in expansion of macro 'Debug' 623 | Debug( LDAP_DEBUG_ANY, "%s %s\n", c->log, c->cr_msg, 0 ); | ^~~~~ config.c:580:68: warning: '%s' directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=] 580 | snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: invalid path: %s", | ^~ In file included from /usr/include/stdio.h:888, from config.c:19: /usr/include/bits/stdio2.h:71:10: note: '__snprintf_chk' output 17 or more bytes (assuming 4131) into a destination of size 256 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c attr.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c attr.c -fPIC -DPIC -o attr.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' In file included from ../slap.h:49, from attr.c:24: attr.c: In function 'mdb_attr_dbs_open': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:108:25: note: in expansion of macro 'Debug' 108 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:108:25: note: in expansion of macro 'Debug' 108 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:133:25: note: in expansion of macro 'Debug' 133 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:133:25: note: in expansion of macro 'Debug' 133 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:151:33: note: in expansion of macro 'Debug' 151 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:151:33: note: in expansion of macro 'Debug' 151 | Debug( LDAP_DEBUG_ANY, | ^~~~~ attr.c: In function 'mdb_attr_index_config': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:371:17: note: in expansion of macro 'Debug' 371 | Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:371:17: note: in expansion of macro 'Debug' 371 | Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", | ^~~~~ attr.c: In function 'mdb_ad_read': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:556:17: note: in expansion of macro 'Debug' 556 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:556:17: note: in expansion of macro 'Debug' 556 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:578:33: note: in expansion of macro 'Debug' 578 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:578:33: note: in expansion of macro 'Debug' 578 | Debug( LDAP_DEBUG_ANY, | ^~~~~ attr.c:591:1: warning: label 'done' defined but not used [-Wunused-label] 591 | done: | ^~~~ In file included from ../slap.h:49, from attr.c:24: attr.c: In function 'mdb_ad_get': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:624:17: note: in expansion of macro 'Debug' 624 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:624:17: note: in expansion of macro 'Debug' 624 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c delete.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c delete.c -fPIC -DPIC -o delete.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' In file included from ../slap.h:49, from back-mdb.h:21, from delete.c:23: delete.c: In function 'mdb_delete': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:50:9: note: in expansion of macro 'Debug' 50 | Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_delete) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:50:9: note: in expansion of macro 'Debug' 50 | Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_delete) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:97:17: note: in expansion of macro 'Debug' 97 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:97:17: note: in expansion of macro 'Debug' 97 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:141:25: note: in expansion of macro 'Debug' 141 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:141:25: note: in expansion of macro 'Debug' 141 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:189:17: note: in expansion of macro 'Debug' 189 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:189:17: note: in expansion of macro 'Debug' 189 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:216:25: note: in expansion of macro 'Debug' 216 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:216:25: note: in expansion of macro 'Debug' 216 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:238:41: note: in expansion of macro 'Debug' 238 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:238:41: note: in expansion of macro 'Debug' 238 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:248:33: note: in expansion of macro 'Debug' 248 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:248:33: note: in expansion of macro 'Debug' 248 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:268:17: note: in expansion of macro 'Debug' 268 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:268:17: note: in expansion of macro 'Debug' 268 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:280:17: note: in expansion of macro 'Debug' 280 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:280:17: note: in expansion of macro 'Debug' 280 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:299:25: note: in expansion of macro 'Debug' 299 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:299:25: note: in expansion of macro 'Debug' 299 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:317:25: note: in expansion of macro 'Debug' 317 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:317:25: note: in expansion of macro 'Debug' 317 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:325:25: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:325:25: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:339:17: note: in expansion of macro 'Debug' 339 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:339:17: note: in expansion of macro 'Debug' 339 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:350:17: note: in expansion of macro 'Debug' 350 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:350:17: note: in expansion of macro 'Debug' 350 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:377:17: note: in expansion of macro 'Debug' 377 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:377:17: note: in expansion of macro 'Debug' 377 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:393:33: note: in expansion of macro 'Debug' 393 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:393:33: note: in expansion of macro 'Debug' 393 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c idl.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c idl.c -fPIC -DPIC -o idl.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' In file included from ../slap.h:49, from back-mdb.h:21, from idl.c:22: idl.c: In function 'mdb_idl_fetch_key': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:280:9: note: in expansion of macro 'Debug' 280 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:280:9: note: in expansion of macro 'Debug' 280 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:300:25: note: in expansion of macro 'Debug' 300 | Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:300:25: note: in expansion of macro 'Debug' 300 | Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:347:33: note: in expansion of macro 'Debug' 347 | Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:347:33: note: in expansion of macro 'Debug' 347 | Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:369:17: note: in expansion of macro 'Debug' 369 | Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:369:17: note: in expansion of macro 'Debug' 369 | Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:376:17: note: in expansion of macro 'Debug' 376 | Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:376:17: note: in expansion of macro 'Debug' 376 | Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:383:17: note: in expansion of macro 'Debug' 383 | Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:383:17: note: in expansion of macro 'Debug' 383 | Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " | ^~~~~ idl.c: In function 'mdb_idl_insert_keys': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:411:17: note: in expansion of macro 'Debug' 411 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:411:17: note: in expansion of macro 'Debug' 411 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ idl.c: In function 'mdb_idl_delete_keys': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:570:17: note: in expansion of macro 'Debug' 570 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:570:17: note: in expansion of macro 'Debug' 570 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ At top level: idl.c:189:12: warning: 'mdb_idl_delete' defined but not used [-Wunused-function] 189 | static int mdb_idl_delete( ID *ids, ID id ) | ^~~~~~~~~~~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c modrdn.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c modrdn.c -fPIC -DPIC -o modrdn.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' In file included from ../slap.h:49, from back-mdb.h:21, from modrdn.c:22: modrdn.c: In function 'mdb_modrdn': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:110:17: note: in expansion of macro 'Debug' 110 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:110:17: note: in expansion of macro 'Debug' 110 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:140:17: note: in expansion of macro 'Debug' 140 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:140:17: note: in expansion of macro 'Debug' 140 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:151:17: note: in expansion of macro 'Debug' 151 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:151:17: note: in expansion of macro 'Debug' 151 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:181:17: note: in expansion of macro 'Debug' 181 | Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:181:17: note: in expansion of macro 'Debug' 181 | Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:187:9: note: in expansion of macro 'Debug' 187 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:187:9: note: in expansion of macro 'Debug' 187 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:197:9: note: in expansion of macro 'Debug' 197 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:197:9: note: in expansion of macro 'Debug' 197 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:261:17: note: in expansion of macro 'Debug' 261 | Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:261:17: note: in expansion of macro 'Debug' 261 | Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:272:17: note: in expansion of macro 'Debug' 272 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:272:17: note: in expansion of macro 'Debug' 272 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:288:17: note: in expansion of macro 'Debug' 288 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:288:17: note: in expansion of macro 'Debug' 288 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:295:25: note: in expansion of macro 'Debug' 295 | Debug( LDAP_DEBUG_TRACE, "mdb_back_modrdn: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:295:25: note: in expansion of macro 'Debug' 295 | Debug( LDAP_DEBUG_TRACE, "mdb_back_modrdn: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:330:33: note: in expansion of macro 'Debug' 330 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:330:33: note: in expansion of macro 'Debug' 330 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:351:33: note: in expansion of macro 'Debug' 351 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:351:33: note: in expansion of macro 'Debug' 351 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:360:25: note: in expansion of macro 'Debug' 360 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:360:25: note: in expansion of macro 'Debug' 360 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:367:33: note: in expansion of macro 'Debug' 367 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:367:33: note: in expansion of macro 'Debug' 367 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:378:33: note: in expansion of macro 'Debug' 378 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:378:33: note: in expansion of macro 'Debug' 378 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:404:41: note: in expansion of macro 'Debug' 404 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:404:41: note: in expansion of macro 'Debug' 404 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:414:17: note: in expansion of macro 'Debug' 414 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:414:17: note: in expansion of macro 'Debug' 414 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:431:9: note: in expansion of macro 'Debug' 431 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ": new ndn=%s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:431:9: note: in expansion of macro 'Debug' 431 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ": new ndn=%s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:461:25: note: in expansion of macro 'Debug' 461 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:461:25: note: in expansion of macro 'Debug' 461 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:478:17: note: in expansion of macro 'Debug' 478 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:478:17: note: in expansion of macro 'Debug' 478 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:497:17: note: in expansion of macro 'Debug' 497 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:497:17: note: in expansion of macro 'Debug' 497 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:512:17: note: in expansion of macro 'Debug' 512 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:512:17: note: in expansion of macro 'Debug' 512 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:523:17: note: in expansion of macro 'Debug' 523 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:523:17: note: in expansion of macro 'Debug' 523 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:540:41: note: in expansion of macro 'Debug' 540 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:540:41: note: in expansion of macro 'Debug' 540 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:564:25: note: in expansion of macro 'Debug' 564 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:564:25: note: in expansion of macro 'Debug' 564 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c id2entry.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c id2entry.c -fPIC -DPIC -o id2entry.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c dn2id.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c dn2id.c -fPIC -DPIC -o dn2id.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c modify.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c modify.c -fPIC -DPIC -o modify.o In file included from ../slap.h:49, from back-mdb.h:21, from id2entry.c:23: id2entry.c: In function 'mdb_entry_get': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:325:9: note: in expansion of macro 'Debug' 325 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:325:9: note: in expansion of macro 'Debug' 325 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:327:9: note: in expansion of macro 'Debug' 327 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:327:9: note: in expansion of macro 'Debug' 327 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:346:17: note: in expansion of macro 'Debug' 346 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:346:17: note: in expansion of macro 'Debug' 346 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:353:9: note: in expansion of macro 'Debug' 353 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:353:9: note: in expansion of macro 'Debug' 353 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:358:17: note: in expansion of macro 'Debug' 358 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:358:17: note: in expansion of macro 'Debug' 358 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:367:17: note: in expansion of macro 'Debug' 367 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:367:17: note: in expansion of macro 'Debug' 367 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:382:9: note: in expansion of macro 'Debug' 382 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:382:9: note: in expansion of macro 'Debug' 382 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ id2entry.c: In function 'mdb_opinfo_get': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:472:41: note: in expansion of macro 'Debug' 472 | Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:472:41: note: in expansion of macro 'Debug' 472 | Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:491:33: note: in expansion of macro 'Debug' 491 | Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:491:33: note: in expansion of macro 'Debug' 491 | Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:499:33: note: in expansion of macro 'Debug' 499 | Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:499:33: note: in expansion of macro 'Debug' 499 | Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:508:33: note: in expansion of macro 'Debug' 508 | Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: thread_pool_setkey failed err (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:508:33: note: in expansion of macro 'Debug' 508 | Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: thread_pool_setkey failed err (%d)\n", | ^~~~~ id2entry.c: In function 'mdb_entry_partsize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:546:25: note: in expansion of macro 'Debug' 546 | Debug( LDAP_DEBUG_ANY, "mdb_entry_partsize: too many AttributeDescriptions used\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:546:25: note: in expansion of macro 'Debug' 546 | Debug( LDAP_DEBUG_ANY, "mdb_entry_partsize: too many AttributeDescriptions used\n", | ^~~~~ id2entry.c: In function 'mdb_entry_encode': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:605:9: note: in expansion of macro 'Debug' 605 | Debug( LDAP_DEBUG_TRACE, "=> mdb_entry_encode(0x%08lx): %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:605:9: note: in expansion of macro 'Debug' 605 | Debug( LDAP_DEBUG_TRACE, "=> mdb_entry_encode(0x%08lx): %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:652:9: note: in expansion of macro 'Debug' 652 | Debug( LDAP_DEBUG_TRACE, "<= mdb_entry_encode(0x%08lx): %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:652:9: note: in expansion of macro 'Debug' 652 | Debug( LDAP_DEBUG_TRACE, "<= mdb_entry_encode(0x%08lx): %s\n", | ^~~~~ id2entry.c: In function 'mdb_entry_decode': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:677:9: note: in expansion of macro 'Debug' 677 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:677:9: note: in expansion of macro 'Debug' 677 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:706:33: note: in expansion of macro 'Debug' 706 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:706:33: note: in expansion of macro 'Debug' 706 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:751:33: note: in expansion of macro 'Debug' 751 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:751:33: note: in expansion of macro 'Debug' 751 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:763:9: note: in expansion of macro 'Debug' 763 | Debug(LDAP_DEBUG_TRACE, "<= mdb_entry_decode\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:763:9: note: in expansion of macro 'Debug' 763 | Debug(LDAP_DEBUG_TRACE, "<= mdb_entry_decode\n", | ^~~~~ In file included from ../slap.h:49, from back-mdb.h:21, from dn2id.c:22: dn2id.c: In function 'mdb_dn2id_add': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:99:9: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_add 0x%lx: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:99:9: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_add 0x%lx: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:197:9: note: in expansion of macro 'Debug' 197 | Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:197:9: note: in expansion of macro 'Debug' 197 | Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); | ^~~~~ dn2id.c: In function 'mdb_dn2id_delete': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:214:9: note: in expansion of macro 'Debug' 214 | Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_delete 0x%lx\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:214:9: note: in expansion of macro 'Debug' 214 | Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_delete 0x%lx\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:279:9: note: in expansion of macro 'Debug' 279 | Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_delete 0x%lx: %d\n", id, rc, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:279:9: note: in expansion of macro 'Debug' 279 | Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_delete 0x%lx: %d\n", id, rc, 0 ); | ^~~~~ dn2id.c: In function 'mdb_dn2id': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:310:9: note: in expansion of macro 'Debug' 310 | Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id(\"%s\")\n", in->bv_val ? in->bv_val : "", 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:310:9: note: in expansion of macro 'Debug' 310 | Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id(\"%s\")\n", in->bv_val ? in->bv_val : "", 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:430:17: note: in expansion of macro 'Debug' 430 | Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: get failed: %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:430:17: note: in expansion of macro 'Debug' 430 | Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: get failed: %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:433:17: note: in expansion of macro 'Debug' 433 | Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: got id=0x%lx\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:433:17: note: in expansion of macro 'Debug' 433 | Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: got id=0x%lx\n", | ^~~~~ dn2id.c: In function 'mdb_dn2sups': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:458:9: note: in expansion of macro 'Debug' 458 | Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2sups(\"%s\")\n", in->bv_val, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:458:9: note: in expansion of macro 'Debug' 458 | Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2sups(\"%s\")\n", in->bv_val, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:511:17: note: in expansion of macro 'Debug' 511 | Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2sups: get failed: %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:511:17: note: in expansion of macro 'Debug' 511 | Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2sups: get failed: %s (%d)\n", | ^~~~~ dn2id.c: In function 'mdb_id2name': dn2id.c:563:34: warning: variable 'nlen' set but not used [-Wunused-but-set-variable] 563 | int rc, len, nlen; | ^~~~ dn2id.c:563:29: warning: variable 'len' set but not used [-Wunused-but-set-variable] 563 | int rc, len, nlen; | ^~~ In file included from ../slap.h:49, from back-mdb.h:21, from modify.c:23: modify.c: In function 'mdb_modify_internal': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:85:9: note: in expansion of macro 'Debug' 85 | Debug( LDAP_DEBUG_TRACE, "mdb_modify_internal: 0x%08lx: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:85:9: note: in expansion of macro 'Debug' 85 | Debug( LDAP_DEBUG_TRACE, "mdb_modify_internal: 0x%08lx: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:134:25: note: in expansion of macro 'Debug' 134 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:134:25: note: in expansion of macro 'Debug' 134 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:140:33: note: in expansion of macro 'Debug' 140 | Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:140:33: note: in expansion of macro 'Debug' 140 | Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:151:25: note: in expansion of macro 'Debug' 151 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:151:25: note: in expansion of macro 'Debug' 151 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:157:33: note: in expansion of macro 'Debug' 157 | Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:157:33: note: in expansion of macro 'Debug' 157 | Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:165:25: note: in expansion of macro 'Debug' 165 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:165:25: note: in expansion of macro 'Debug' 165 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:171:33: note: in expansion of macro 'Debug' 171 | Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:171:33: note: in expansion of macro 'Debug' 171 | Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:179:25: note: in expansion of macro 'Debug' 179 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:179:25: note: in expansion of macro 'Debug' 179 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:185:33: note: in expansion of macro 'Debug' 185 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:185:33: note: in expansion of macro 'Debug' 185 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:194:25: note: in expansion of macro 'Debug' 194 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:194:25: note: in expansion of macro 'Debug' 194 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:212:33: note: in expansion of macro 'Debug' 212 | Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:212:33: note: in expansion of macro 'Debug' 212 | Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:218:25: note: in expansion of macro 'Debug' 218 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:218:25: note: in expansion of macro 'Debug' 218 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:238:33: note: in expansion of macro 'Debug' 238 | Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:238:33: note: in expansion of macro 'Debug' 238 | Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:250:25: note: in expansion of macro 'Debug' 250 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:250:25: note: in expansion of macro 'Debug' 250 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:264:33: note: in expansion of macro 'Debug' 264 | Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:264:33: note: in expansion of macro 'Debug' 264 | Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:270:25: note: in expansion of macro 'Debug' 270 | Debug(LDAP_DEBUG_ANY, "mdb_modify_internal: invalid op %d\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:270:25: note: in expansion of macro 'Debug' 270 | Debug(LDAP_DEBUG_ANY, "mdb_modify_internal: invalid op %d\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:274:25: note: in expansion of macro 'Debug' 274 | Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:274:25: note: in expansion of macro 'Debug' 274 | Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:313:25: note: in expansion of macro 'Debug' 313 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:313:25: note: in expansion of macro 'Debug' 313 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:366:41: note: in expansion of macro 'Debug' 366 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:366:41: note: in expansion of macro 'Debug' 366 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:431:33: note: in expansion of macro 'Debug' 431 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:431:33: note: in expansion of macro 'Debug' 431 | Debug( LDAP_DEBUG_ANY, | ^~~~~ modify.c: In function 'mdb_modify': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:467:9: note: in expansion of macro 'Debug' 467 | Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(mdb_modify) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:467:9: note: in expansion of macro 'Debug' 467 | Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(mdb_modify) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:514:17: note: in expansion of macro 'Debug' 514 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:514:17: note: in expansion of macro 'Debug' 514 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:535:17: note: in expansion of macro 'Debug' 535 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:535:17: note: in expansion of macro 'Debug' 535 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:584:17: note: in expansion of macro 'Debug' 584 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:584:17: note: in expansion of macro 'Debug' 584 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:611:25: note: in expansion of macro 'Debug' 611 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:611:25: note: in expansion of macro 'Debug' 611 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:628:17: note: in expansion of macro 'Debug' 628 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:628:17: note: in expansion of macro 'Debug' 628 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:639:17: note: in expansion of macro 'Debug' 639 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:639:17: note: in expansion of macro 'Debug' 639 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:654:25: note: in expansion of macro 'Debug' 654 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:654:25: note: in expansion of macro 'Debug' 654 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c filterindex.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c filterindex.c -fPIC -DPIC -o filterindex.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' In file included from ../slap.h:49, from back-mdb.h:21, from filterindex.c:22: filterindex.c: In function 'mdb_filter_candidates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:113:9: note: in expansion of macro 'Debug' 113 | Debug( LDAP_DEBUG_FILTER, "=> mdb_filter_candidates\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:113:9: note: in expansion of macro 'Debug' 113 | Debug( LDAP_DEBUG_FILTER, "=> mdb_filter_candidates\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:140:17: note: in expansion of macro 'Debug' 140 | Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:140:17: note: in expansion of macro 'Debug' 140 | Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:145:17: note: in expansion of macro 'Debug' 145 | Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:145:17: note: in expansion of macro 'Debug' 145 | Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:158:17: note: in expansion of macro 'Debug' 158 | Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:158:17: note: in expansion of macro 'Debug' 158 | Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:163:17: note: in expansion of macro 'Debug' 163 | Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:163:17: note: in expansion of macro 'Debug' 163 | Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:169:17: note: in expansion of macro 'Debug' 169 | Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:169:17: note: in expansion of macro 'Debug' 169 | Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:179:17: note: in expansion of macro 'Debug' 179 | Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:179:17: note: in expansion of macro 'Debug' 179 | Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:189:17: note: in expansion of macro 'Debug' 189 | Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:189:17: note: in expansion of macro 'Debug' 189 | Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:194:17: note: in expansion of macro 'Debug' 194 | Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:194:17: note: in expansion of macro 'Debug' 194 | Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:200:17: note: in expansion of macro 'Debug' 200 | Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:200:17: note: in expansion of macro 'Debug' 200 | Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:205:17: note: in expansion of macro 'Debug' 205 | Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:205:17: note: in expansion of macro 'Debug' 205 | Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:209:17: note: in expansion of macro 'Debug' 209 | Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:209:17: note: in expansion of macro 'Debug' 209 | Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", | ^~~~~ filterindex.c: In function 'ext_candidates': filterindex.c:525:29: warning: variable 'scope' set but not used [-Wunused-but-set-variable] 525 | int scope; | ^~~~~ In file included from ../slap.h:49, from back-mdb.h:21, from filterindex.c:22: filterindex.c: In function 'list_candidates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:574:9: note: in expansion of macro 'Debug' 574 | Debug( LDAP_DEBUG_FILTER, "=> mdb_list_candidates 0x%x\n", ftype, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:574:9: note: in expansion of macro 'Debug' 574 | Debug( LDAP_DEBUG_FILTER, "=> mdb_list_candidates 0x%x\n", ftype, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:619:17: note: in expansion of macro 'Debug' 619 | Debug( LDAP_DEBUG_FILTER, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:619:17: note: in expansion of macro 'Debug' 619 | Debug( LDAP_DEBUG_FILTER, | ^~~~~ filterindex.c: In function 'presence_candidates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:639:9: note: in expansion of macro 'Debug' 639 | Debug( LDAP_DEBUG_TRACE, "=> mdb_presence_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:639:9: note: in expansion of macro 'Debug' 639 | Debug( LDAP_DEBUG_TRACE, "=> mdb_presence_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:653:17: note: in expansion of macro 'Debug' 653 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:653:17: note: in expansion of macro 'Debug' 653 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:660:17: note: in expansion of macro 'Debug' 660 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:660:17: note: in expansion of macro 'Debug' 660 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:668:17: note: in expansion of macro 'Debug' 668 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:668:17: note: in expansion of macro 'Debug' 668 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:680:17: note: in expansion of macro 'Debug' 680 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:680:17: note: in expansion of macro 'Debug' 680 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ filterindex.c: In function 'equality_candidates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:713:9: note: in expansion of macro 'Debug' 713 | Debug( LDAP_DEBUG_TRACE, "=> mdb_equality_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:713:9: note: in expansion of macro 'Debug' 713 | Debug( LDAP_DEBUG_TRACE, "=> mdb_equality_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:737:17: note: in expansion of macro 'Debug' 737 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:737:17: note: in expansion of macro 'Debug' 737 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:744:17: note: in expansion of macro 'Debug' 744 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:744:17: note: in expansion of macro 'Debug' 744 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:778:17: note: in expansion of macro 'Debug' 778 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:778:17: note: in expansion of macro 'Debug' 778 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:792:25: note: in expansion of macro 'Debug' 792 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:792:25: note: in expansion of macro 'Debug' 792 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:800:25: note: in expansion of macro 'Debug' 800 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:800:25: note: in expansion of macro 'Debug' 800 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ filterindex.c: In function 'approx_candidates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:844:9: note: in expansion of macro 'Debug' 844 | Debug( LDAP_DEBUG_TRACE, "=> mdb_approx_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:844:9: note: in expansion of macro 'Debug' 844 | Debug( LDAP_DEBUG_TRACE, "=> mdb_approx_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:853:17: note: in expansion of macro 'Debug' 853 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:853:17: note: in expansion of macro 'Debug' 853 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:860:17: note: in expansion of macro 'Debug' 860 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:860:17: note: in expansion of macro 'Debug' 860 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:899:17: note: in expansion of macro 'Debug' 899 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:899:17: note: in expansion of macro 'Debug' 899 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:913:25: note: in expansion of macro 'Debug' 913 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:913:25: note: in expansion of macro 'Debug' 913 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:921:25: note: in expansion of macro 'Debug' 921 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:921:25: note: in expansion of macro 'Debug' 921 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ filterindex.c: In function 'substring_candidates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:963:9: note: in expansion of macro 'Debug' 963 | Debug( LDAP_DEBUG_TRACE, "=> mdb_substring_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:963:9: note: in expansion of macro 'Debug' 963 | Debug( LDAP_DEBUG_TRACE, "=> mdb_substring_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:972:17: note: in expansion of macro 'Debug' 972 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:972:17: note: in expansion of macro 'Debug' 972 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:979:17: note: in expansion of macro 'Debug' 979 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:979:17: note: in expansion of macro 'Debug' 979 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1006:17: note: in expansion of macro 'Debug' 1006 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1006:17: note: in expansion of macro 'Debug' 1006 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1014:17: note: in expansion of macro 'Debug' 1014 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1014:17: note: in expansion of macro 'Debug' 1014 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1028:25: note: in expansion of macro 'Debug' 1028 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1028:25: note: in expansion of macro 'Debug' 1028 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1036:25: note: in expansion of macro 'Debug' 1036 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1036:25: note: in expansion of macro 'Debug' 1036 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ filterindex.c: In function 'inequality_candidates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1079:9: note: in expansion of macro 'Debug' 1079 | Debug( LDAP_DEBUG_TRACE, "=> mdb_inequality_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1079:9: note: in expansion of macro 'Debug' 1079 | Debug( LDAP_DEBUG_TRACE, "=> mdb_inequality_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1088:17: note: in expansion of macro 'Debug' 1088 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1088:17: note: in expansion of macro 'Debug' 1088 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1095:17: note: in expansion of macro 'Debug' 1095 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1095:17: note: in expansion of macro 'Debug' 1095 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1129:17: note: in expansion of macro 'Debug' 1129 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1129:17: note: in expansion of macro 'Debug' 1129 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1143:25: note: in expansion of macro 'Debug' 1143 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1143:25: note: in expansion of macro 'Debug' 1143 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1151:25: note: in expansion of macro 'Debug' 1151 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1151:25: note: in expansion of macro 'Debug' 1151 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c tools.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c tools.c -fPIC -DPIC -o tools.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' In file included from ../slap.h:49, from back-mdb.h:21, from tools.c:24: tools.c: In function 'mdb_tool_next_id': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:486:17: note: in expansion of macro 'Debug' 486 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:486:17: note: in expansion of macro 'Debug' 486 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:495:25: note: in expansion of macro 'Debug' 495 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:495:25: note: in expansion of macro 'Debug' 495 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:521:33: note: in expansion of macro 'Debug' 521 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:521:33: note: in expansion of macro 'Debug' 521 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tools.c: In function 'mdb_tool_entry_put': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:636:9: note: in expansion of macro 'Debug' 636 | Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_tool_entry_put) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:636:9: note: in expansion of macro 'Debug' 636 | Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_tool_entry_put) | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:647:25: note: in expansion of macro 'Debug' 647 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:647:25: note: in expansion of macro 'Debug' 647 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:659:25: note: in expansion of macro 'Debug' 659 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:659:25: note: in expansion of macro 'Debug' 659 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:673:25: note: in expansion of macro 'Debug' 673 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:673:25: note: in expansion of macro 'Debug' 673 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:683:25: note: in expansion of macro 'Debug' 683 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:683:25: note: in expansion of macro 'Debug' 683 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:705:17: note: in expansion of macro 'Debug' 705 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:705:17: note: in expansion of macro 'Debug' 705 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:717:17: note: in expansion of macro 'Debug' 717 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:717:17: note: in expansion of macro 'Debug' 717 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:740:33: note: in expansion of macro 'Debug' 740 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:740:33: note: in expansion of macro 'Debug' 740 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:759:17: note: in expansion of macro 'Debug' 759 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:759:17: note: in expansion of macro 'Debug' 759 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tools.c: In function 'mdb_tool_entry_reindex': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:781:9: note: in expansion of macro 'Debug' 781 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:781:9: note: in expansion of macro 'Debug' 781 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:831:41: note: in expansion of macro 'Debug' 831 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:831:41: note: in expansion of macro 'Debug' 831 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:845:17: note: in expansion of macro 'Debug' 845 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:845:17: note: in expansion of macro 'Debug' 845 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:855:25: note: in expansion of macro 'Debug' 855 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:855:25: note: in expansion of macro 'Debug' 855 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:884:9: note: in expansion of macro 'Debug' 884 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:884:9: note: in expansion of macro 'Debug' 884 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:907:33: note: in expansion of macro 'Debug' 907 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:907:33: note: in expansion of macro 'Debug' 907 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:933:17: note: in expansion of macro 'Debug' 933 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:933:17: note: in expansion of macro 'Debug' 933 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tools.c: In function 'mdb_tool_entry_modify': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:964:9: note: in expansion of macro 'Debug' 964 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:964:9: note: in expansion of macro 'Debug' 964 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:980:25: note: in expansion of macro 'Debug' 980 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:980:25: note: in expansion of macro 'Debug' 980 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:997:17: note: in expansion of macro 'Debug' 997 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:997:17: note: in expansion of macro 'Debug' 997 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1011:25: note: in expansion of macro 'Debug' 1011 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1011:25: note: in expansion of macro 'Debug' 1011 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1022:17: note: in expansion of macro 'Debug' 1022 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1022:17: note: in expansion of macro 'Debug' 1022 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tools.c: In function 'mdb_dn2id_upgrade': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1341:17: note: in expansion of macro 'Debug' 1341 | Debug( LDAP_DEBUG_ANY, "database %s: No upgrade needed.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1341:17: note: in expansion of macro 'Debug' 1341 | Debug( LDAP_DEBUG_ANY, "database %s: No upgrade needed.\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1366:17: note: in expansion of macro 'Debug' 1366 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1366:17: note: in expansion of macro 'Debug' 1366 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1372:17: note: in expansion of macro 'Debug' 1372 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1372:17: note: in expansion of macro 'Debug' 1372 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1388:25: note: in expansion of macro 'Debug' 1388 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1388:25: note: in expansion of macro 'Debug' 1388 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1396:25: note: in expansion of macro 'Debug' 1396 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_count failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1396:25: note: in expansion of macro 'Debug' 1396 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_count failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1424:25: note: in expansion of macro 'Debug' 1424 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(BOTH) failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1424:25: note: in expansion of macro 'Debug' 1424 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(BOTH) failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1434:25: note: in expansion of macro 'Debug' 1434 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_del failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1434:25: note: in expansion of macro 'Debug' 1434 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_del failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1440:25: note: in expansion of macro 'Debug' 1440 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_put failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1440:25: note: in expansion of macro 'Debug' 1440 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_put failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1461:33: note: in expansion of macro 'Debug' 1461 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1461:33: note: in expansion of macro 'Debug' 1461 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1467:33: note: in expansion of macro 'Debug' 1467 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin(2) failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1467:33: note: in expansion of macro 'Debug' 1467 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin(2) failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1473:33: note: in expansion of macro 'Debug' 1473 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open(2) failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1473:33: note: in expansion of macro 'Debug' 1473 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open(2) failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1479:33: note: in expansion of macro 'Debug' 1479 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(2) failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1479:33: note: in expansion of macro 'Debug' 1479 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(2) failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1502:25: note: in expansion of macro 'Debug' 1502 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit(2) failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1502:25: note: in expansion of macro 'Debug' 1502 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit(2) failed, %s (%d)\n", | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c search.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c search.c -fPIC -DPIC -o search.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' In file included from ../slap.h:49, from back-mdb.h:21, from search.c:22: search.c: In function 'mdb_search': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:444:9: note: in expansion of macro 'Debug' 444 | Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_search) "\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:444:9: note: in expansion of macro 'Debug' 444 | Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_search) "\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:616:17: note: in expansion of macro 'Debug' 616 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:616:17: note: in expansion of macro 'Debug' 616 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:696:17: note: in expansion of macro 'Debug' 696 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:696:17: note: in expansion of macro 'Debug' 696 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:751:25: note: in expansion of macro 'Debug' 751 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:751:25: note: in expansion of macro 'Debug' 751 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:888:25: note: in expansion of macro 'Debug' 888 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:888:25: note: in expansion of macro 'Debug' 888 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:909:41: note: in expansion of macro 'Debug' 909 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:909:41: note: in expansion of macro 'Debug' 909 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1127:25: note: in expansion of macro 'Debug' 1127 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1127:25: note: in expansion of macro 'Debug' 1127 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ search.c:431:26: warning: variable 'attrs' set but not used [-Wunused-but-set-variable] 431 | AttributeName *attrs; | ^~~~~ In file included from ../slap.h:49, from back-mdb.h:21, from search.c:22: search.c: In function 'base_candidate': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1242:9: note: in expansion of macro 'Debug' 1242 | Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1242:9: note: in expansion of macro 'Debug' 1242 | Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", | ^~~~~ search.c: In function 'search_candidates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1399:17: note: in expansion of macro 'Debug' 1399 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1399:17: note: in expansion of macro 'Debug' 1399 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ search.c: In function 'send_paged_response': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1472:9: note: in expansion of macro 'Debug' 1472 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1472:9: note: in expansion of macro 'Debug' 1472 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ search.c: In function 'mdb_search': search.c:1168:47: warning: 'cscope' may be used uninitialized in this function [-Wmaybe-uninitialized] 1168 | cscope++; | ~~~~~~^~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c ./../../../libraries/liblmdb/mdb.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c ./../../../libraries/liblmdb/mdb.c -fPIC -DPIC -o mdb.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c version.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c version.c -fPIC -DPIC -o version.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' ar ruv libback_mdb.a `echo init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo operational.lo attr.lo index.lo key.lo filterindex.lo dn2entry.lo dn2id.lo id2entry.lo idl.lo nextid.lo monitor.lo mdb.lo midl.lo | sed 's/\.lo/.o/g'` version.o a - init.o a - tools.o a - config.o a - add.o a - bind.o a - compare.o a - delete.o a - modify.o a - modrdn.o a - search.o a - extended.o a - operational.o a - attr.o a - index.o a - key.o a - filterindex.o a - dn2entry.o a - dn2id.o a - id2entry.o a - idl.o a - nextid.o a - monitor.o a - mdb.o a - midl.o a - version.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' ar: creating libback_mdb.a make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' ar: creating libbackends.a a - bdbadd.o a - bdbattr.o a - bdbbind.o a - bdbcache.o a - bdbcompare.o a - bdbconfig.o a - bdbdbcache.o a - bdbdelete.o a - bdbdn2entry.o a - bdbdn2id.o a - bdberror.o a - bdbextended.o a - bdbfilterindex.o a - bdbid2entry.o a - bdbidl.o a - bdbindex.o a - bdbinit.o a - bdbkey.o a - bdbmodify.o a - bdbmodrdn.o a - bdbmonitor.o a - bdbnextid.o a - bdboperational.o a - bdbreferral.o a - bdbsearch.o a - bdbtools.o a - bdbtrans.o a - bdbversion.o added backend library back-bdb/libback_bdb.a a - hdbadd.o a - hdbattr.o a - hdbbind.o a - hdbcache.o a - hdbcompare.o a - hdbconfig.o a - hdbdbcache.o a - hdbdelete.o a - hdbdn2entry.o a - hdbdn2id.o a - hdberror.o a - hdbextended.o a - hdbfilterindex.o a - hdbid2entry.o a - hdbidl.o a - hdbindex.o a - hdbinit.o a - hdbkey.o a - hdbmodify.o a - hdbmodrdn.o a - hdbmonitor.o a - hdbnextid.o a - hdboperational.o a - hdbreferral.o a - hdbsearch.o a - hdbtools.o a - hdbtrans.o a - hdbversion.o added backend library back-hdb/libback_hdb.a a - ldifldif.o a - ldifversion.o added backend library back-ldif/libback_ldif.a a - mdbadd.o a - mdbattr.o a - mdbbind.o a - mdbcompare.o a - mdbconfig.o a - mdbdelete.o a - mdbdn2entry.o a - mdbdn2id.o a - mdbextended.o a - mdbfilterindex.o a - mdbid2entry.o a - mdbidl.o a - mdbindex.o a - mdbinit.o a - mdbkey.o a - mdbmdb.o a - mdbmidl.o a - mdbmodify.o a - mdbmodrdn.o a - mdbmonitor.o a - mdbnextid.o a - mdboperational.o a - mdbsearch.o a - mdbtools.o a - mdbversion.o added backend library back-mdb/libback_mdb.a a - monitorbackend.o a - monitorbind.o a - monitorcache.o a - monitorcompare.o a - monitorconn.o a - monitordatabase.o a - monitorentry.o a - monitorinit.o a - monitorlistener.o a - monitorlog.o a - monitormodify.o a - monitoroperation.o a - monitoroperational.o a - monitoroverlay.o a - monitorrww.o a - monitorsearch.o a - monitorsent.o a - monitorthread.o a - monitortime.o a - monitorversion.o added backend library back-monitor/libback_monitor.a -rw-r--r--. 1 mockbuild mock 21620780 Aug 6 02:24 libbackends.a make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -dlopen self -o slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o alock.o txn.o slapschema.o version.o libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/libldap_r.la ../../libraries/liblber/liblber.la -lltdl -ldb-5.3 -lsasl2 -lssl -lcrypto -lcrypt slapi/libslapi.la -lltdl \ libtool: link: rm -f .libs/slapd.nm .libs/slapd.nmS .libs/slapd.nmT libtool: link: rm -f ".libs/slapd.nmI" libtool: link: (cd .libs && gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -c -fno-builtin "slapdS.c") libtool: link: rm -f ".libs/slapdS.c" ".libs/slapd.nm" ".libs/slapd.nmS" ".libs/slapd.nmT" ".libs/slapd.nmI" libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 .libs/slapdS.o -o .libs/slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o alock.o txn.o slapschema.o version.o -Wl,--export-dynamic libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -ldb-5.3 -lsasl2 -lssl -lcrypto -lcrypt slapi/.libs/libslapi.so -lltdl rm -f slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema for i in slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema; do \ ../../build/shtool mkln -s slapd $i; done make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' cd back-dnssrv; /usr/bin/make -w -j48 -Otarget --jobserver-auth=6,10 all aclparse.c: In function 'parse_acl': aclparse.c:1822:51: warning: writing 1 byte into a region of size 0 [-Wstringop-overflow=] 1822 | right[-1] = '='; | ^ aclparse.c:1183:58: warning: writing 1 byte into a region of size 0 [-Wstringop-overflow=] 1183 | *--value = '/'; | ^ aclparse.c:1227:57: warning: writing 1 byte into a region of size 0 [-Wstringop-overflow=] 1227 | *--name = '/'; | ^ cd back-ldap; /usr/bin/make -w -j48 -Otarget --jobserver-auth=6,10 all cd back-meta; /usr/bin/make -w -j48 -Otarget --jobserver-auth=6,10 all cd back-null; /usr/bin/make -w -j48 -Otarget --jobserver-auth=6,10 all cd back-passwd; /usr/bin/make -w -j48 -Otarget --jobserver-auth=6,10 all cd back-perl; /usr/bin/make -w -j48 -Otarget --jobserver-auth=6,10 all cd back-relay; /usr/bin/make -w -j48 -Otarget --jobserver-auth=6,10 all cd back-shell; /usr/bin/make -w -j48 -Otarget --jobserver-auth=6,10 all cd back-sock; /usr/bin/make -w -j48 -Otarget --jobserver-auth=6,10 all cd overlays; /usr/bin/make -w -j48 -Otarget --jobserver-auth=6,10 dynamic make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-dnssrv' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-dnssrv' make[3]: warning: -j48 forced in submake: resetting jobserver mode. make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-null' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-null' make[3]: warning: -j48 forced in submake: resetting jobserver mode. make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-meta' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-meta' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-perl' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-perl' make[3]: warning: -j48 forced in submake: resetting jobserver mode. make[3]: warning: -j48 forced in submake: resetting jobserver mode. make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-relay' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-relay' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-passwd' make[3]: warning: -j48 forced in submake: resetting jobserver mode. make[3]: warning: -j48 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-passwd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldap' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldap' make[3]: warning: -j48 forced in submake: resetting jobserver mode. make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-shell' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-shell' make[3]: warning: -j48 forced in submake: resetting jobserver mode. make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-sock' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-sock' make[3]: warning: -j48 forced in submake: resetting jobserver mode. make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' make[3]: warning: -j48 forced in submake: resetting jobserver mode. make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-perl' rm -f version.c ../../../build/mkversion -v "" back_perl > version.c make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-perl' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-dnssrv' rm -f version.c ../../../build/mkversion -v "" back_dnssrv > version.c make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-dnssrv' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-null' rm -f version.c ../../../build/mkversion -v "" back_null > version.c make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-null' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-meta' rm -f version.c ../../../build/mkversion -v "" back_meta > version.c make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-meta' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-passwd' rm -f version.c ../../../build/mkversion -v "" back_passwd > version.c make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-passwd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldap' rm -f version.c ../../../build/mkversion -v "" back_ldap > version.c make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldap' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-relay' rm -f version.c ../../../build/mkversion -v "" back_relay > version.c make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-relay' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-shell' rm -f version.c ../../../build/mkversion -v "" back_shell > version.c make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-shell' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-sock' rm -f version.c ../../../build/mkversion -v "" back_sock > version.c make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-sock' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-dnssrv' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-dnssrv' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-passwd' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-passwd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-shell' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-shell' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-dnssrv' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-dnssrv' In file included from ../slap.h:49, from bind.c:30: bind.c: In function 'dnssrv_back_bind': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:38:9: note: in expansion of macro 'Debug' 38 | Debug( LDAP_DEBUG_TRACE, "DNSSRV: bind dn=\"%s\" (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:38:9: note: in expansion of macro 'Debug' 38 | Debug( LDAP_DEBUG_TRACE, "DNSSRV: bind dn=\"%s\" (%d)\n", | ^~~~~ ../../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ ../slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:59:17: note: in expansion of macro 'Statslog' 59 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ ../slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:59:17: note: in expansion of macro 'Statslog' 59 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:71:17: note: in expansion of macro 'Debug' 71 | Debug( LDAP_DEBUG_TRACE, "DNSSRV: BIND dn=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:71:17: note: in expansion of macro 'Debug' 71 | Debug( LDAP_DEBUG_TRACE, "DNSSRV: BIND dn=\"%s\"\n", | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-dnssrv' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c referral.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c referral.c -fPIC -DPIC -o .libs/referral.o In file included from ../slap.h:49, from referral.c:29: referral.c: In function 'dnssrv_back_referrals': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:72:9: note: in expansion of macro 'Debug' 72 | Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:72:9: note: in expansion of macro 'Debug' 72 | Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:77:17: note: in expansion of macro 'Debug' 77 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:77:17: note: in expansion of macro 'Debug' 77 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:88:17: note: in expansion of macro 'Debug' 88 | Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charrary error\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:88:17: note: in expansion of macro 'Debug' 88 | Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charrary error\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ ../slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:109:9: note: in expansion of macro 'Statslog' 109 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ ../slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:109:9: note: in expansion of macro 'Statslog' 109 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:114:9: note: in expansion of macro 'Debug' 114 | Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> url=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:114:9: note: in expansion of macro 'Debug' 114 | Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> url=\"%s\"\n", | ^~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-dnssrv' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-relay' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c op.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c op.c -fPIC -DPIC -o .libs/op.o In file included from ../slap.h:49, from op.c:26: op.c: In function 'relay_back_select_backend': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ op.c:141:17: note: in expansion of macro 'Debug' 141 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ op.c:141:17: note: in expansion of macro 'Debug' 141 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-relay' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-meta' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-shell' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-shell' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-sock' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-sock' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-sock' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-sock' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-sock' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unbind.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unbind.c -fPIC -DPIC -o .libs/unbind.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-sock' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-shell' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-shell' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unbind.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unbind.c -fPIC -DPIC -o .libs/unbind.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldap' In file included from ../slap.h:49, from unbind.c:32: unbind.c: In function 'ldap_back_conn_destroy': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unbind.c:44:9: note: in expansion of macro 'Debug' 44 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unbind.c:44:9: note: in expansion of macro 'Debug' 44 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-sock' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-sock' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-sock' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c opensock.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c opensock.c -fPIC -DPIC -o .libs/opensock.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-sock' In file included from ../slap.h:49, from opensock.c:30: opensock.c: In function 'opensock': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ opensock.c:50:17: note: in expansion of macro 'Debug' 50 | Debug( LDAP_DEBUG_ANY, "socket create failed\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ opensock.c:50:17: note: in expansion of macro 'Debug' 50 | Debug( LDAP_DEBUG_ANY, "socket create failed\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ opensock.c:58:17: note: in expansion of macro 'Debug' 58 | Debug( LDAP_DEBUG_ANY, "socket connect(%s) failed\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ opensock.c:58:17: note: in expansion of macro 'Debug' 58 | Debug( LDAP_DEBUG_ANY, "socket connect(%s) failed\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ opensock.c:65:17: note: in expansion of macro 'Debug' 65 | Debug( LDAP_DEBUG_ANY, "fdopen failed\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ opensock.c:65:17: note: in expansion of macro 'Debug' 65 | Debug( LDAP_DEBUG_ANY, "fdopen failed\n", 0, 0, 0 ); | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-sock' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-sock' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-shell' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-shell' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-passwd' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-passwd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-dnssrv' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-dnssrv' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-sock' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-sock' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c pbind.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c pbind.c -fPIC -DPIC -o .libs/pbind.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldap' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-shell' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unbind.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unbind.c -fPIC -DPIC -o .libs/unbind.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-shell' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-shell' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-shell' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c auditlog.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c auditlog.c -fPIC -DPIC -o .libs/auditlog.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldap' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o In file included from ../slap.h:49, from add.c:31: add.c: In function 'ldap_back_add': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:54:9: note: in expansion of macro 'Debug' 54 | Debug( LDAP_DEBUG_ARGS, "==> ldap_back_add(\"%s\")\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:54:9: note: in expansion of macro 'Debug' 54 | Debug( LDAP_DEBUG_ARGS, "==> ldap_back_add(\"%s\")\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:134:9: note: in expansion of macro 'Debug' 134 | Debug( LDAP_DEBUG_ARGS, "<== ldap_back_add(\"%s\"): %d\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:134:9: note: in expansion of macro 'Debug' 134 | Debug( LDAP_DEBUG_ARGS, "<== ldap_back_add(\"%s\"): %d\n", | ^~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldap' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c suffixmassage.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c suffixmassage.c -fPIC -DPIC -o .libs/suffixmassage.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-meta' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldap' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unbind.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unbind.c -fPIC -DPIC -o .libs/unbind.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-meta' In file included from ../slap.h:49, from unbind.c:31: unbind.c: In function 'meta_back_conn_destroy': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unbind.c:46:9: note: in expansion of macro 'Debug' 46 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unbind.c:46:9: note: in expansion of macro 'Debug' 46 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c deref.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c deref.c -fPIC -DPIC -o .libs/deref.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' In file included from ../slap.h:49, from deref.c:31: deref.c: In function 'deref_db_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ deref.c:534:25: note: in expansion of macro 'Debug' 534 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ deref.c:534:25: note: in expansion of macro 'Debug' 534 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o In file included from ../slap.h:49, from init.c:25: init.c: In function 'meta_back_db_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:103:17: note: in expansion of macro 'Debug' 103 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:103:17: note: in expansion of macro 'Debug' 103 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'meta_target_finish': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:202:17: note: in expansion of macro 'Debug' 202 | Debug( LDAP_DEBUG_ANY, "%s (target %s)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:202:17: note: in expansion of macro 'Debug' 202 | Debug( LDAP_DEBUG_ANY, "%s (target %s)\n", | ^~~~~ init.c: In function 'meta_back_db_open': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:253:17: note: in expansion of macro 'Debug' 253 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:253:17: note: in expansion of macro 'Debug' 253 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c:244:28: warning: unused variable 'rc' [-Wunused-variable] 244 | int i, rc; | ^~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-meta' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-shell' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-shell' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldap' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-meta' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-meta' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-sock' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-sock' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-shell' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-shell' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-sock' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c extended.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c extended.c -fPIC -DPIC -o .libs/extended.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-sock' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dncache.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dncache.c -fPIC -DPIC -o .libs/dncache.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-meta' In file included from ../slap.h:49, from extended.c:22: extended.c: In function 'sock_back_extended': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:35:9: note: in expansion of macro 'Debug' 35 | Debug( LDAP_DEBUG_ARGS, "==> sock_back_extended(%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:35:9: note: in expansion of macro 'Debug' 35 | Debug( LDAP_DEBUG_ARGS, "==> sock_back_extended(%s)\n", | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-shell' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-shell' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-sock' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-sock' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-meta' In file included from ../slap.h:49, from add.c:31: add.c: In function 'meta_back_add': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:51:9: note: in expansion of macro 'Debug' 51 | Debug(LDAP_DEBUG_ARGS, "==> meta_back_add: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:51:9: note: in expansion of macro 'Debug' 51 | Debug(LDAP_DEBUG_ARGS, "==> meta_back_add: %s\n", | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-sock' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-sock' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c distproc.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c distproc.c -fPIC -DPIC -o .libs/distproc.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldap' In file included from ../slap.h:49, from distproc.c:30: distproc.c: In function 'distproc_ldadd': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:400:17: note: in expansion of macro 'Debug' 400 | Debug( LDAP_DEBUG_ANY, "slapd-distproc: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:400:17: note: in expansion of macro 'Debug' 400 | Debug( LDAP_DEBUG_ANY, "slapd-distproc: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:410:17: note: in expansion of macro 'Debug' 410 | Debug( LDAP_DEBUG_ANY, "slapd-distproc: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:410:17: note: in expansion of macro 'Debug' 410 | Debug( LDAP_DEBUG_ANY, "slapd-distproc: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:426:17: note: in expansion of macro 'Debug' 426 | Debug( LDAP_DEBUG_ANY, "slapd-distproc: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:426:17: note: in expansion of macro 'Debug' 426 | Debug( LDAP_DEBUG_ANY, "slapd-distproc: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:441:17: note: in expansion of macro 'Debug' 441 | Debug( LDAP_DEBUG_ANY, "slapd-distproc: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:441:17: note: in expansion of macro 'Debug' 441 | Debug( LDAP_DEBUG_ANY, "slapd-distproc: " | ^~~~~ distproc.c: In function 'ldap_distproc_db_config': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:629:33: note: in expansion of macro 'Debug' 629 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:629:33: note: in expansion of macro 'Debug' 629 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:671:41: note: in expansion of macro 'Debug' 671 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:671:41: note: in expansion of macro 'Debug' 671 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:682:41: note: in expansion of macro 'Debug' 682 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:682:41: note: in expansion of macro 'Debug' 682 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ distproc.c: In function 'ldap_exop_chained_request': ../../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ ../slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:931:9: note: in expansion of macro 'Statslog' 931 | Statslog( LDAP_DEBUG_STATS, "%s CHAINED REQUEST\n", | ^~~~~~~~ ../../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ ../slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:931:9: note: in expansion of macro 'Statslog' 931 | Statslog( LDAP_DEBUG_STATS, "%s CHAINED REQUEST\n", | ^~~~~~~~ distproc.c: In function 'distproc_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:959:17: note: in expansion of macro 'Debug' 959 | Debug( LDAP_DEBUG_ANY, "slapd-distproc: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:959:17: note: in expansion of macro 'Debug' 959 | Debug( LDAP_DEBUG_ANY, "slapd-distproc: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:979:17: note: in expansion of macro 'Debug' 979 | Debug( LDAP_DEBUG_ANY, "slapd-distproc: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:979:17: note: in expansion of macro 'Debug' 979 | Debug( LDAP_DEBUG_ANY, "slapd-distproc: " | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-shell' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-shell' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-shell' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c result.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c result.c -fPIC -DPIC -o .libs/result.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-shell' In file included from ../slap.h:49, from result.c:40: result.c: In function 'read_and_send_results': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:64:25: note: in expansion of macro 'Debug' 64 | Debug( LDAP_DEBUG_ANY, "shell: fgets failed: %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:64:25: note: in expansion of macro 'Debug' 64 | Debug( LDAP_DEBUG_ANY, "shell: fgets failed: %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:69:17: note: in expansion of macro 'Debug' 69 | Debug( LDAP_DEBUG_SHELL, "shell search reading line (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:69:17: note: in expansion of macro 'Debug' 69 | Debug( LDAP_DEBUG_SHELL, "shell search reading line (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:99:33: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:99:33: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-relay' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-relay' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-sock' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-sock' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-dnssrv' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-dnssrv' In file included from ../slap.h:49, from search.c:30: search.c: In function 'dnssrv_back_search': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:82:9: note: in expansion of macro 'Debug' 82 | Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:82:9: note: in expansion of macro 'Debug' 82 | Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:86:17: note: in expansion of macro 'Debug' 86 | Debug( LDAP_DEBUG_TRACE, "DNSSRV: domain2hostlist returned %d\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:86:17: note: in expansion of macro 'Debug' 86 | Debug( LDAP_DEBUG_TRACE, "DNSSRV: domain2hostlist returned %d\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:96:17: note: in expansion of macro 'Debug' 96 | Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charrary error\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:96:17: note: in expansion of macro 'Debug' 96 | Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charrary error\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ ../slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ search.c:119:9: note: in expansion of macro 'Statslog' 119 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ ../slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ search.c:119:9: note: in expansion of macro 'Statslog' 119 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:153:17: note: in expansion of macro 'Debug' 153 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:153:17: note: in expansion of macro 'Debug' 153 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-shell' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c fork.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c fork.c -fPIC -DPIC -o .libs/fork.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-shell' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c collect.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c collect.c -fPIC -DPIC -o .libs/collect.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' In file included from ../slap.h:49, from fork.c:40: fork.c: In function 'forkandexec': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ fork.c:54:17: note: in expansion of macro 'Debug' 54 | Debug( LDAP_DEBUG_ANY, "pipe failed\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ fork.c:54:17: note: in expansion of macro 'Debug' 54 | Debug( LDAP_DEBUG_ANY, "pipe failed\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ fork.c:80:25: note: in expansion of macro 'Debug' 80 | Debug( LDAP_DEBUG_ANY, "dup2 failed\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ fork.c:80:25: note: in expansion of macro 'Debug' 80 | Debug( LDAP_DEBUG_ANY, "dup2 failed\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ fork.c:94:17: note: in expansion of macro 'Debug' 94 | Debug( LDAP_DEBUG_ANY, "execv failed\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ fork.c:94:17: note: in expansion of macro 'Debug' 94 | Debug( LDAP_DEBUG_ANY, "execv failed\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ fork.c:98:17: note: in expansion of macro 'Debug' 98 | Debug( LDAP_DEBUG_ANY, "fork failed\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ fork.c:98:17: note: in expansion of macro 'Debug' 98 | Debug( LDAP_DEBUG_ANY, "fork failed\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ fork.c:105:17: note: in expansion of macro 'Debug' 105 | Debug( LDAP_DEBUG_ANY, "fdopen failed\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ fork.c:105:17: note: in expansion of macro 'Debug' 105 | Debug( LDAP_DEBUG_ANY, "fdopen failed\n", 0, 0, 0 ); | ^~~~~ In file included from ../slap.h:49, from collect.c:31: collect.c: In function 'collect_cf': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ collect.c:208:25: note: in expansion of macro 'Debug' 208 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ collect.c:208:25: note: in expansion of macro 'Debug' 208 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ collect.c:228:25: note: in expansion of macro 'Debug' 228 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ collect.c:228:25: note: in expansion of macro 'Debug' 228 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ collect.c:246:33: note: in expansion of macro 'Debug' 246 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ collect.c:246:33: note: in expansion of macro 'Debug' 246 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ collect.c: In function 'collect_response': collect.c:366:21: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 366 | int rc; | ^~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c seqmod.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c seqmod.c -fPIC -DPIC -o .libs/seqmod.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-meta' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-passwd' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-passwd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldap' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-sock' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c result.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c result.c -fPIC -DPIC -o .libs/result.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-sock' In file included from ../slap.h:49, from result.c:30: result.c: In function 'sock_read_and_send_results': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:62:25: note: in expansion of macro 'Debug' 62 | Debug( LDAP_DEBUG_ANY, "sock: fgets failed: %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:62:25: note: in expansion of macro 'Debug' 62 | Debug( LDAP_DEBUG_ANY, "sock: fgets failed: %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:67:17: note: in expansion of macro 'Debug' 67 | Debug( LDAP_DEBUG_SHELL, "sock search reading line (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:67:17: note: in expansion of macro 'Debug' 67 | Debug( LDAP_DEBUG_SHELL, "sock search reading line (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:105:33: note: in expansion of macro 'Debug' 105 | Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:105:33: note: in expansion of macro 'Debug' 105 | Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwmdn.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwmdn.c -fPIC -DPIC -o .libs/rwmdn.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c -DDO_SAMBA -UHAVE_MOZNSS -DHAVE_OPENSSL allop.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c -DDO_SAMBA -UHAVE_MOZNSS -DHAVE_OPENSSL allop.c -fPIC -DPIC -o .libs/allop.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldap' In file included from ../slap.h:49, from init.c:31: init.c: In function 'ldap_back_db_open': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:210:9: note: in expansion of macro 'Debug' 210 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:210:9: note: in expansion of macro 'Debug' 210 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-null' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c null.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c null.c -fPIC -DPIC -o .libs/null.o In file included from ../slap.h:49, from null.c:26: null.c: In function 'null_back_respond': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ null.c:148:33: note: in expansion of macro 'Debug' 148 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ null.c:148:33: note: in expansion of macro 'Debug' 148 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ null.c:189:33: note: in expansion of macro 'Debug' 189 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ null.c:189:33: note: in expansion of macro 'Debug' 189 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ null.c: In function 'null_back_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ null.c:411:9: note: in expansion of macro 'Debug' 411 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ null.c:411:9: note: in expansion of macro 'Debug' 411 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-null' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c extended.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c extended.c -fPIC -DPIC -o .libs/extended.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldap' In file included from ../slap.h:49, from extended.c:27: extended.c: In function 'ldap_back_exop_passwd': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:185:9: note: in expansion of macro 'Debug' 185 | Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_passwd(\"%s\")%s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:185:9: note: in expansion of macro 'Debug' 185 | Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_passwd(\"%s\")%s\n", | ^~~~~ extended.c: In function 'ldap_back_exop_generic': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:315:9: note: in expansion of macro 'Debug' 315 | Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_generic(%s, \"%s\")\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:315:9: note: in expansion of macro 'Debug' 315 | Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_generic(%s, \"%s\")\n", | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c candidates.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c candidates.c -fPIC -DPIC -o .libs/candidates.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-meta' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwmconf.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwmconf.c -fPIC -DPIC -o .libs/rwmconf.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' In file included from ../slap.h:49, from rwmconf.c:33: rwmconf.c: In function 'rwm_map_config': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwmconf.c:53:17: note: in expansion of macro 'Debug' 53 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwmconf.c:53:17: note: in expansion of macro 'Debug' 53 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwmconf.c:67:17: note: in expansion of macro 'Debug' 67 | Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwmconf.c:67:17: note: in expansion of macro 'Debug' 67 | Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwmconf.c:101:17: note: in expansion of macro 'Debug' 101 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwmconf.c:101:17: note: in expansion of macro 'Debug' 101 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwmconf.c:110:17: note: in expansion of macro 'Debug' 110 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwmconf.c:110:17: note: in expansion of macro 'Debug' 110 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwmconf.c:191:41: note: in expansion of macro 'Debug' 191 | Debug( LDAP_DEBUG_ANY, "%s (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwmconf.c:191:41: note: in expansion of macro 'Debug' 191 | Debug( LDAP_DEBUG_ANY, "%s (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwmconf.c:215:33: note: in expansion of macro 'Debug' 215 | Debug( LDAP_DEBUG_ANY, "%s (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwmconf.c:215:33: note: in expansion of macro 'Debug' 215 | Debug( LDAP_DEBUG_ANY, "%s (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwmconf.c:226:17: note: in expansion of macro 'Debug' 226 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwmconf.c:226:17: note: in expansion of macro 'Debug' 226 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dyngroup.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dyngroup.c -fPIC -DPIC -o .libs/dyngroup.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' In file included from ../slap.h:49, from dyngroup.c:32: dyngroup.c: In function 'dgroup_cf': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dyngroup.c:98:25: note: in expansion of macro 'Debug' 98 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dyngroup.c:98:25: note: in expansion of macro 'Debug' 98 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dyngroup.c:105:25: note: in expansion of macro 'Debug' 105 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dyngroup.c:105:25: note: in expansion of macro 'Debug' 105 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ dyngroup.c:86:25: warning: 'ap' may be used uninitialized in this function [-Wmaybe-uninitialized] 86 | ch_free( ap ); | ^~~~~~~~~~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c monitor.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c monitor.c -fPIC -DPIC -o .libs/monitor.o In file included from ../slap.h:49, from ../back-monitor/back-monitor.h:28, from back-ldap.h:27, from monitor.c:33: monitor.c: In function 'ldap_back_monitor_conn_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:597:17: note: in expansion of macro 'Debug' 597 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:597:17: note: in expansion of macro 'Debug' 597 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:628:25: note: in expansion of macro 'Debug' 628 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:628:25: note: in expansion of macro 'Debug' 628 | Debug( LDAP_DEBUG_ANY, | ^~~~~ monitor.c: In function 'ldap_back_monitor_ops_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:754:17: note: in expansion of macro 'Debug' 754 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:754:17: note: in expansion of macro 'Debug' 754 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:768:17: note: in expansion of macro 'Debug' 768 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:768:17: note: in expansion of macro 'Debug' 768 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:784:25: note: in expansion of macro 'Debug' 784 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:784:25: note: in expansion of macro 'Debug' 784 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:818:25: note: in expansion of macro 'Debug' 818 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:818:25: note: in expansion of macro 'Debug' 818 | Debug( LDAP_DEBUG_ANY, | ^~~~~ monitor.c: In function 'ldap_back_monitor_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:869:25: note: in expansion of macro 'Debug' 869 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldap' ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:869:25: note: in expansion of macro 'Debug' 869 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:880:25: note: in expansion of macro 'Debug' 880 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:880:25: note: in expansion of macro 'Debug' 880 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:893:25: note: in expansion of macro 'Debug' 893 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:893:25: note: in expansion of macro 'Debug' 893 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:906:25: note: in expansion of macro 'Debug' 906 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:906:25: note: in expansion of macro 'Debug' 906 | Debug( LDAP_DEBUG_ANY, | ^~~~~ monitor.c: In function 'ldap_back_monitor_db_open': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:966:25: note: in expansion of macro 'Debug' 966 | Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:966:25: note: in expansion of macro 'Debug' 966 | Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:980:25: note: in expansion of macro 'Debug' 980 | Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:980:25: note: in expansion of macro 'Debug' 980 | Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:1004:17: note: in expansion of macro 'Debug' 1004 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:1004:17: note: in expansion of macro 'Debug' 1004 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:1019:17: note: in expansion of macro 'Debug' 1019 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:1019:17: note: in expansion of macro 'Debug' 1019 | Debug( LDAP_DEBUG_ANY, | ^~~~~ monitor.c: In function 'ldap_back_monitor_db_close': monitor.c:1038:42: warning: variable 'mbe' set but not used [-Wunused-but-set-variable] 1038 | monitor_extra_t *mbe; | ^~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-relay' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-relay' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-dnssrv' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-dnssrv' version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-passwd' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-passwd' version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c map.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c map.c -fPIC -DPIC -o .libs/map.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-meta' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-shell' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-shell' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-null' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-null' version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c -DDO_SAMBA -UHAVE_MOZNSS -DHAVE_OPENSSL smbk5pwd.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c -DDO_SAMBA -UHAVE_MOZNSS -DHAVE_OPENSSL smbk5pwd.c -fPIC -DPIC -o .libs/smbk5pwd.o In file included from ../slap.h:49, from smbk5pwd.c:31: smbk5pwd.c: In function 'smbk5pwd_modules_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ smbk5pwd.c:1039:25: note: in expansion of macro 'Debug' 1039 | Debug( LDAP_DEBUG_ANY, "smbk5pwd: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ smbk5pwd.c:1039:25: note: in expansion of macro 'Debug' 1039 | Debug( LDAP_DEBUG_ANY, "smbk5pwd: " | ^~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-sock' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-sock' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-perl' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c modrdn.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o In file included from ../slap.h:49, from perl_back.h:28, from modrdn.c:18: modrdn.c: In function 'perl_back_modrdn': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:61:9: note: in expansion of macro 'Debug' 61 | Debug( LDAP_DEBUG_ANY, "Perl MODRDN\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:61:9: note: in expansion of macro 'Debug' 61 | Debug( LDAP_DEBUG_ANY, "Perl MODRDN\n", 0, 0, 0 ); | ^~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-perl' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c constraint.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c constraint.c -fPIC -DPIC -o .libs/constraint.o constraint.c: In function 'constraint_cf_gen': constraint.c:319:40: warning: unused variable 'size' [-Wunused-variable] 319 | size_t size; | ^~~~ constraint.c:327:40: warning: unused variable 'count' [-Wunused-variable] 327 | size_t count; | ^~~~~ In file included from ../slap.h:49, from constraint.c:31: ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:384:49: note: in expansion of macro 'Debug' 384 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:384:49: note: in expansion of macro 'Debug' 384 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:554:33: note: in expansion of macro 'Debug' 554 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:554:33: note: in expansion of macro 'Debug' 554 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ constraint.c: In function 'constraint_uri_cb': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:581:17: note: in expansion of macro 'Debug' 581 | Debug(LDAP_DEBUG_TRACE, "==> constraint_uri_cb <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:581:17: note: in expansion of macro 'Debug' 581 | Debug(LDAP_DEBUG_TRACE, "==> constraint_uri_cb <%s>\n", | ^~~~~ constraint.c: In function 'constraint_violation': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:680:33: note: in expansion of macro 'Debug' 680 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:680:33: note: in expansion of macro 'Debug' 680 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:688:33: note: in expansion of macro 'Debug' 688 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:688:33: note: in expansion of macro 'Debug' 688 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:694:33: note: in expansion of macro 'Debug' 694 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:694:33: note: in expansion of macro 'Debug' 694 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ constraint.c: In function 'constraint_add': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:829:25: note: in expansion of macro 'Debug' 829 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:829:25: note: in expansion of macro 'Debug' 829 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ constraint.c: In function 'constraint_check_count_violation': constraint.c:874:19: warning: unused variable 'b' [-Wunused-variable] 874 | BerVarray b = NULL; | ^ In file included from ../slap.h:49, from constraint.c:31: constraint.c: In function 'constraint_update': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:962:9: note: in expansion of macro 'Debug' 962 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "constraint_update()\n", 0,0,0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:962:9: note: in expansion of macro 'Debug' 962 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "constraint_update()\n", 0,0,0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:987:25: note: in expansion of macro 'Debug' 987 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:987:25: note: in expansion of macro 'Debug' 987 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ constraint.c:999:26: warning: unused variable 'ce' [-Wunused-variable] 999 | unsigned ce = 0; | ^~ constraint.c: In function 'constraint_cf_gen': constraint.c:311:98: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 216 [-Wformat-truncation=] 311 | "%s %s: Illegal regular expression \"%s\": Error %s", | ^~ 312 | c->argv[0], c->argv[1], c->argv[3], errmsg); | ~~~~~~ In file included from /usr/include/stdio.h:888, from constraint.c:24: /usr/include/bits/stdio2.h:71:10: note: '__snprintf_chk' output 41 or more bytes (assuming 1064) into a destination of size 256 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c refint.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c refint.c -fPIC -DPIC -o .libs/refint.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-perl' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c close.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c close.c -fPIC -DPIC -o .libs/close.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-perl' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-perl' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c delete.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-perl' In file included from ../slap.h:49, from refint.c:40: refint.c: In function 'refint_cf_gen': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:255:41: note: in expansion of macro 'Debug' 255 | Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:255:41: note: in expansion of macro 'Debug' 255 | Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ refint.c: In function 'refint_open': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:384:33: note: in expansion of macro 'Debug' 384 | Debug( LDAP_DEBUG_CONFIG, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:384:33: note: in expansion of macro 'Debug' 384 | Debug( LDAP_DEBUG_CONFIG, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:391:25: note: in expansion of macro 'Debug' 391 | Debug( LDAP_DEBUG_CONFIG, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:391:25: note: in expansion of macro 'Debug' 391 | Debug( LDAP_DEBUG_CONFIG, | ^~~~~ refint.c: In function 'refint_search_cb': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:445:9: note: in expansion of macro 'Debug' 445 | Debug(LDAP_DEBUG_TRACE, "refint_search_cb <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:445:9: note: in expansion of macro 'Debug' 445 | Debug(LDAP_DEBUG_TRACE, "refint_search_cb <%s>\n", | ^~~~~ refint.c:550:96: warning: pointer targets in passing argument 4 of 'attr_valfind' differ in signedness [-Wpointer-sign] 550 | SLAP_MR_ATTRIBUTE_VALUE_NORMALIZED_MATCH, &rq->oldndn, &i, NULL ); | ^~ | | | int * In file included from ../../../include/portable.h:1182, from refint.c:22: ../proto-slap.h:284:19: note: expected 'unsigned int *' but argument is of type 'int *' 284 | unsigned *slot, | ~~~~~~~~~~^~~~ ../../../include/ldap_cdefs.h:32:33: note: in definition of macro 'LDAP_P' 32 | # define LDAP_P(protos) protos | ^~~~~~ In file included from ../slap.h:49, from refint.c:40: refint.c: In function 'refint_repair': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:600:17: note: in expansion of macro 'Debug' 600 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:600:17: note: in expansion of macro 'Debug' 600 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:608:17: note: in expansion of macro 'Debug' 608 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:608:17: note: in expansion of macro 'Debug' 608 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:637:25: note: in expansion of macro 'Debug' 637 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:637:25: note: in expansion of macro 'Debug' 637 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:739:25: note: in expansion of macro 'Debug' 739 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:739:25: note: in expansion of macro 'Debug' 739 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ refint.c: In function 'refint_response': refint.c:942:23: warning: unused variable 'ip' [-Wunused-variable] 942 | refint_attrs *ip; | ^~ In file included from ../slap.h:49, from refint.c:40: refint.c: In function 'refint_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:1059:17: note: in expansion of macro 'Debug' 1059 | Debug( LDAP_DEBUG_ANY, "refint_initialize: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:1059:17: note: in expansion of macro 'Debug' 1059 | Debug( LDAP_DEBUG_ANY, "refint_initialize: " | ^~~~~ In file included from ../slap.h:49, from perl_back.h:28, from delete.c:18: delete.c: In function 'perl_back_delete': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:57:9: note: in expansion of macro 'Debug' 57 | Debug( LDAP_DEBUG_ANY, "Perl DELETE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:57:9: note: in expansion of macro 'Debug' 57 | Debug( LDAP_DEBUG_ANY, "Perl DELETE\n", 0, 0, 0 ); | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-perl' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c add.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-perl' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-perl' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c compare.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-perl' In file included from ../slap.h:49, from perl_back.h:28, from add.c:18: add.c: In function 'perl_back_add': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:60:9: note: in expansion of macro 'Debug' 60 | Debug( LDAP_DEBUG_ANY, "Perl ADD\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:60:9: note: in expansion of macro 'Debug' 60 | Debug( LDAP_DEBUG_ANY, "Perl ADD\n", 0, 0, 0 ); | ^~~~~ In file included from ../slap.h:49, from perl_back.h:28, from compare.c:18: compare.c: In function 'perl_back_compare': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:76:9: note: in expansion of macro 'Debug' 76 | Debug( LDAP_DEBUG_ANY, "Perl COMPARE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:76:9: note: in expansion of macro 'Debug' 76 | Debug( LDAP_DEBUG_ANY, "Perl COMPARE\n", 0, 0, 0 ); | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c valsort.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c valsort.c -fPIC -DPIC -o .libs/valsort.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' In file included from ../slap.h:49, from valsort.c:35: valsort.c: In function 'valsort_response': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ valsort.c:315:41: note: in expansion of macro 'Debug' 315 | Debug(LDAP_DEBUG_TRACE, "weights missing from attr %s " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ valsort.c:315:41: note: in expansion of macro 'Debug' 315 | Debug(LDAP_DEBUG_TRACE, "weights missing from attr %s " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ valsort.c:322:41: note: in expansion of macro 'Debug' 322 | Debug(LDAP_DEBUG_TRACE, "weights misformatted " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ valsort.c:322:41: note: in expansion of macro 'Debug' 322 | Debug(LDAP_DEBUG_TRACE, "weights misformatted " | ^~~~~ valsort.c: In function 'valsort_add': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ valsort.c:409:33: note: in expansion of macro 'Debug' 409 | Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ valsort.c:409:33: note: in expansion of macro 'Debug' 409 | Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ valsort.c:417:33: note: in expansion of macro 'Debug' 417 | Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ valsort.c:417:33: note: in expansion of macro 'Debug' 417 | Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n", | ^~~~~ valsort.c: In function 'valsort_modify': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ valsort.c:456:33: note: in expansion of macro 'Debug' 456 | Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ valsort.c:456:33: note: in expansion of macro 'Debug' 456 | Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ valsort.c:464:33: note: in expansion of macro 'Debug' 464 | Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ valsort.c:464:33: note: in expansion of macro 'Debug' 464 | Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n", | ^~~~~ valsort.c: In function 'valsort_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ valsort.c:562:17: note: in expansion of macro 'Debug' 562 | Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", rc, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ valsort.c:562:17: note: in expansion of macro 'Debug' 562 | Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", rc, 0, 0 ); | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-perl' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c bind.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-perl' In file included from ../slap.h:49, from perl_back.h:28, from bind.c:18: bind.c: In function 'perl_back_bind': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:73:9: note: in expansion of macro 'Debug' 73 | Debug( LDAP_DEBUG_ANY, "Perl BIND returned 0x%04x\n", rs->sr_err, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:73:9: note: in expansion of macro 'Debug' 73 | Debug( LDAP_DEBUG_ANY, "Perl BIND returned 0x%04x\n", rs->sr_err, 0, 0 ); | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o auditlog.la auditlog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/auditlog.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,auditlog-2.4.so.2 -o .libs/auditlog-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "auditlog-2.4.so.2" && ln -s "auditlog-2.4.so.2.11.7" "auditlog-2.4.so.2") libtool: link: (cd ".libs" && rm -f "auditlog.so" && ln -s "auditlog-2.4.so.2.11.7" "auditlog.so") libtool: link: ( cd ".libs" && rm -f "auditlog.la" && ln -s "../auditlog.la" "auditlog.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-meta' In file included from ../slap.h:49, from bind.c:33: bind.c: In function 'meta_back_bind': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:70:9: note: in expansion of macro 'Debug' 70 | Debug( LDAP_DEBUG_ARGS, "%s meta_back_bind: dn=\"%s\".\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:70:9: note: in expansion of macro 'Debug' 70 | Debug( LDAP_DEBUG_ARGS, "%s meta_back_bind: dn=\"%s\".\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:106:25: note: in expansion of macro 'Debug' 106 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:106:25: note: in expansion of macro 'Debug' 106 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:152:25: note: in expansion of macro 'Debug' 152 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:152:25: note: in expansion of macro 'Debug' 152 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:226:41: note: in expansion of macro 'Debug' 226 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:226:41: note: in expansion of macro 'Debug' 226 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ bind.c: In function 'meta_back_bind_op_result': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:321:9: note: in expansion of macro 'Debug' 321 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:321:9: note: in expansion of macro 'Debug' 321 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ bind.c: In function 'meta_back_dobind': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:800:25: note: in expansion of macro 'Debug' 800 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:800:25: note: in expansion of macro 'Debug' 800 | Debug( LDAP_DEBUG_ANY, | ^~~~~ bind.c: In function 'meta_back_op_result': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1201:41: note: in expansion of macro 'Debug' 1201 | Debug( LDAP_DEBUG_ANY, "%s %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1201:41: note: in expansion of macro 'Debug' 1201 | Debug( LDAP_DEBUG_ANY, "%s %s.\n", | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-perl' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c modify.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-perl' In file included from ../slap.h:49, from perl_back.h:28, from modify.c:18: modify.c: In function 'perl_back_modify': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:94:9: note: in expansion of macro 'Debug' 94 | Debug( LDAP_DEBUG_ANY, "Perl MODIFY\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:94:9: note: in expansion of macro 'Debug' 94 | Debug( LDAP_DEBUG_ANY, "Perl MODIFY\n", 0, 0, 0 ); | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dynlist.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dynlist.c -fPIC -DPIC -o .libs/dynlist.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' In file included from ../slap.h:49, from dynlist.c:35: dynlist.c: In function 'dynlist_prepare_entry': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:433:25: note: in expansion of macro 'Debug' 433 | Debug( LDAP_DEBUG_ANY, "dynlist_prepare_entry(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:433:25: note: in expansion of macro 'Debug' 433 | Debug( LDAP_DEBUG_ANY, "dynlist_prepare_entry(\"%s\"): " | ^~~~~ dynlist.c: In function 'dynlist_build_def_filter': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:837:17: note: in expansion of macro 'Debug' 837 | Debug( LDAP_DEBUG_ANY, "dynlist_db_open: malloc failed.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:837:17: note: in expansion of macro 'Debug' 837 | Debug( LDAP_DEBUG_ANY, "dynlist_db_open: malloc failed.\n", | ^~~~~ dynlist.c: In function 'dl_cfgen': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1076:25: note: in expansion of macro 'Debug' 1076 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1076:25: note: in expansion of macro 'Debug' 1076 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1165:33: note: in expansion of macro 'Debug' 1165 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1165:33: note: in expansion of macro 'Debug' 1165 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1179:25: note: in expansion of macro 'Debug' 1179 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1179:25: note: in expansion of macro 'Debug' 1179 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1190:25: note: in expansion of macro 'Debug' 1190 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1190:25: note: in expansion of macro 'Debug' 1190 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1220:41: note: in expansion of macro 'Debug' 1220 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1220:41: note: in expansion of macro 'Debug' 1220 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1234:33: note: in expansion of macro 'Debug' 1234 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1234:33: note: in expansion of macro 'Debug' 1234 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1264:41: note: in expansion of macro 'Debug' 1264 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1264:41: note: in expansion of macro 'Debug' 1264 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1299:17: note: in expansion of macro 'Debug' 1299 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1299:17: note: in expansion of macro 'Debug' 1299 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1314:25: note: in expansion of macro 'Debug' 1314 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1314:25: note: in expansion of macro 'Debug' 1314 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1325:25: note: in expansion of macro 'Debug' 1325 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1325:25: note: in expansion of macro 'Debug' 1325 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1336:25: note: in expansion of macro 'Debug' 1336 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1336:25: note: in expansion of macro 'Debug' 1336 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1347:25: note: in expansion of macro 'Debug' 1347 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1347:25: note: in expansion of macro 'Debug' 1347 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1370:33: note: in expansion of macro 'Debug' 1370 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1370:33: note: in expansion of macro 'Debug' 1370 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ dynlist.c: In function 'dynlist_db_open': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1423:41: note: in expansion of macro 'Debug' 1423 | Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1423:41: note: in expansion of macro 'Debug' 1423 | Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1438:41: note: in expansion of macro 'Debug' 1438 | Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1438:41: note: in expansion of macro 'Debug' 1438 | Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1460:25: note: in expansion of macro 'Debug' 1460 | Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1460:25: note: in expansion of macro 'Debug' 1460 | Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1471:25: note: in expansion of macro 'Debug' 1471 | Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1471:25: note: in expansion of macro 'Debug' 1471 | Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 ); | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-perl' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c init.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-perl' In file included from ../slap.h:49, from perl_back.h:28, from init.c:18: init.c: In function 'perl_back_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:81:9: note: in expansion of macro 'Debug' 81 | Debug( LDAP_DEBUG_TRACE, "perl backend open\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:81:9: note: in expansion of macro 'Debug' 81 | Debug( LDAP_DEBUG_TRACE, "perl backend open\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:84:17: note: in expansion of macro 'Debug' 84 | Debug( LDAP_DEBUG_ANY, "perl backend open: already opened\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:84:17: note: in expansion of macro 'Debug' 84 | Debug( LDAP_DEBUG_ANY, "perl backend open: already opened\n", | ^~~~~ init.c: In function 'perl_back_db_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:115:9: note: in expansion of macro 'Debug' 115 | Debug( LDAP_DEBUG_TRACE, "perl backend db init\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:115:9: note: in expansion of macro 'Debug' 115 | Debug( LDAP_DEBUG_TRACE, "perl backend db init\n", 0, 0, 0 ); | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwmmap.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwmmap.c -fPIC -DPIC -o .libs/rwmmap.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-perl' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c search.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-perl' In file included from ../slap.h:49, from perl_back.h:28, from search.c:18: search.c: In function 'perl_back_search': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:73:41: note: in expansion of macro 'Debug' 73 | Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", buf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:73:41: note: in expansion of macro 'Debug' 73 | Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", buf, 0, 0 ); | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldap' In file included from ../slap.h:49, from search.c:32: search.c: In function 'ldap_back_munge_filter': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:74:9: note: in expansion of macro 'Debug' 74 | Debug( LDAP_DEBUG_ARGS, "=> ldap_back_munge_filter \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:74:9: note: in expansion of macro 'Debug' 74 | Debug( LDAP_DEBUG_ARGS, "=> ldap_back_munge_filter \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:137:9: note: in expansion of macro 'Debug' 137 | Debug( LDAP_DEBUG_ARGS, "<= ldap_back_munge_filter \"%s\" (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:137:9: note: in expansion of macro 'Debug' 137 | Debug( LDAP_DEBUG_ARGS, "<= ldap_back_munge_filter \"%s\" (%d)\n", | ^~~~~ search.c: In function 'ldap_back_search': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:452:33: note: in expansion of macro 'Debug' 452 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:452:33: note: in expansion of macro 'Debug' 452 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:525:41: note: in expansion of macro 'Debug' 525 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:525:41: note: in expansion of macro 'Debug' 525 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:548:33: note: in expansion of macro 'Debug' 548 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:548:33: note: in expansion of macro 'Debug' 548 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-perl' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c config.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-perl' In file included from ../slap.h:49, from perl_back.h:28, from config.c:18: config.c: In function 'perl_cf': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:185:33: note: in expansion of macro 'Debug' 185 | Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:185:33: note: in expansion of macro 'Debug' 185 | Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); | ^~~~~ config.c:115:13: warning: variable 'loc_sv' set but not used [-Wunused-but-set-variable] 115 | SV* loc_sv; | ^~~~~~ At top level: config.c:67:18: warning: 'ovperlocs' defined but not used [-Wunused-variable] 67 | static ConfigOCs ovperlocs[] = { | ^~~~~~~~~ config.c: In function 'perl_cf': config.c:183:76: warning: '%s' directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=] 183 | snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: error %s", | ^~ In file included from /usr/include/stdio.h:888, from /usr/lib/perl5/CORE/perlio.h:41, from /usr/lib/perl5/CORE/iperlsys.h:50, from /usr/lib/perl5/CORE/perl.h:4043, from perl_back.h:22, from config.c:18: /usr/include/bits/stdio2.h:71:10: note: '__snprintf_chk' output 9 or more bytes (assuming 4123) into a destination of size 256 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o deref.la deref.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/deref.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,deref-2.4.so.2 -o .libs/deref-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "deref-2.4.so.2" && ln -s "deref-2.4.so.2.11.7" "deref-2.4.so.2") libtool: link: (cd ".libs" && rm -f "deref.so" && ln -s "deref-2.4.so.2.11.7" "deref.so") libtool: link: ( cd ".libs" && rm -f "deref.la" && ln -s "../deref.la" "deref.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o dyngroup.la dyngroup.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/dyngroup.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,dyngroup-2.4.so.2 -o .libs/dyngroup-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "dyngroup-2.4.so.2" && ln -s "dyngroup-2.4.so.2.11.7" "dyngroup-2.4.so.2") libtool: link: (cd ".libs" && rm -f "dyngroup.so" && ln -s "dyngroup-2.4.so.2.11.7" "dyngroup.so") libtool: link: ( cd ".libs" && rm -f "dyngroup.la" && ln -s "../dyngroup.la" "dyngroup.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c retcode.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c retcode.c -fPIC -DPIC -o .libs/retcode.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' In file included from ../slap.h:49, from retcode.c:33: retcode.c: In function 'rc_cf_gen': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:951:25: note: in expansion of macro 'Debug' 951 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:951:25: note: in expansion of macro 'Debug' 951 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:963:25: note: in expansion of macro 'Debug' 963 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:963:25: note: in expansion of macro 'Debug' 963 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:972:25: note: in expansion of macro 'Debug' 972 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:972:25: note: in expansion of macro 'Debug' 972 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:983:33: note: in expansion of macro 'Debug' 983 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:983:33: note: in expansion of macro 'Debug' 983 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1003:25: note: in expansion of macro 'Debug' 1003 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1003:25: note: in expansion of macro 'Debug' 1003 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1066:57: note: in expansion of macro 'Debug' 1066 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1066:57: note: in expansion of macro 'Debug' 1066 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1079:49: note: in expansion of macro 'Debug' 1079 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1079:49: note: in expansion of macro 'Debug' 1079 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1092:49: note: in expansion of macro 'Debug' 1092 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1092:49: note: in expansion of macro 'Debug' 1092 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1101:49: note: in expansion of macro 'Debug' 1101 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1101:49: note: in expansion of macro 'Debug' 1101 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1114:49: note: in expansion of macro 'Debug' 1114 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1114:49: note: in expansion of macro 'Debug' 1114 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1125:49: note: in expansion of macro 'Debug' 1125 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1125:49: note: in expansion of macro 'Debug' 1125 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1146:49: note: in expansion of macro 'Debug' 1146 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1146:49: note: in expansion of macro 'Debug' 1146 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1155:49: note: in expansion of macro 'Debug' 1155 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1155:49: note: in expansion of macro 'Debug' 1155 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1167:49: note: in expansion of macro 'Debug' 1167 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1167:49: note: in expansion of macro 'Debug' 1167 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1181:57: note: in expansion of macro 'Debug' 1181 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1181:57: note: in expansion of macro 'Debug' 1181 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1208:49: note: in expansion of macro 'Debug' 1208 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1208:49: note: in expansion of macro 'Debug' 1208 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1217:41: note: in expansion of macro 'Debug' 1217 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1217:41: note: in expansion of macro 'Debug' 1217 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ retcode.c: In function 'retcode_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1516:25: note: in expansion of macro 'Debug' 1516 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1516:25: note: in expansion of macro 'Debug' 1516 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1527:25: note: in expansion of macro 'Debug' 1527 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1527:25: note: in expansion of macro 'Debug' 1527 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o seqmod.la seqmod.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/seqmod.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,seqmod-2.4.so.2 -o .libs/seqmod-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "seqmod-2.4.so.2" && ln -s "seqmod-2.4.so.2.11.7" "seqmod-2.4.so.2") libtool: link: (cd ".libs" && rm -f "seqmod.so" && ln -s "seqmod-2.4.so.2.11.7" "seqmod.so") libtool: link: ( cd ".libs" && rm -f "seqmod.la" && ln -s "../seqmod.la" "seqmod.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c conn.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c conn.c -fPIC -DPIC -o .libs/conn.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-meta' In file included from ../slap.h:49, from conn.c:33: conn.c: In function 'meta_back_init_one_conn': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:309:49: note: in expansion of macro 'Debug' 309 | Debug( LDAP_DEBUG_ANY, "%s %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:309:49: note: in expansion of macro 'Debug' 309 | Debug( LDAP_DEBUG_ANY, "%s %s.\n", | ^~~~~ conn.c: In function 'meta_back_get_candidate': conn.c:930:33: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 930 | int rc; | ^~ In file included from ../slap.h:49, from conn.c:33: conn.c: In function 'meta_back_getconn': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:1431:17: note: in expansion of macro 'Debug' 1431 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:1431:17: note: in expansion of macro 'Debug' 1431 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ conn.c:1380:42: warning: variable 'msc' set but not used [-Wunused-but-set-variable] 1380 | metasingleconn_t *msc = NULL; | ^~~ conn.c:1379:42: warning: variable 'mt' set but not used [-Wunused-but-set-variable] 1379 | metatarget_t *mt = NULL; | ^~ In file included from ../slap.h:49, from conn.c:33: ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:1572:41: note: in expansion of macro 'Debug' 1572 | Debug( LDAP_DEBUG_TRACE, "%s: meta_back_getconn[%d]\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:1572:41: note: in expansion of macro 'Debug' 1572 | Debug( LDAP_DEBUG_TRACE, "%s: meta_back_getconn[%d]\n", | ^~~~~ conn.c: In function 'meta_back_quarantine': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:1858:25: note: in expansion of macro 'Debug' 1858 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:1858:25: note: in expansion of macro 'Debug' 1858 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:1873:33: note: in expansion of macro 'Debug' 1873 | Debug( LDAP_DEBUG_ANY, "%s %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:1873:33: note: in expansion of macro 'Debug' 1873 | Debug( LDAP_DEBUG_ANY, "%s %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:1894:17: note: in expansion of macro 'Debug' 1894 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:1894:17: note: in expansion of macro 'Debug' 1894 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c sssvlv.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c sssvlv.c -fPIC -DPIC -o .libs/sssvlv.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dds.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dds.c -fPIC -DPIC -o .libs/dds.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o allop.la allop.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lssl -lcrypto libtool: link: gcc -shared -fPIC -DPIC .libs/allop.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so -lsasl2 ../../../libraries/liblber/.libs/liblber.so -lssl -lcrypto -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,allop-2.4.so.2 -o .libs/allop-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "allop-2.4.so.2" && ln -s "allop-2.4.so.2.11.7" "allop-2.4.so.2") libtool: link: (cd ".libs" && rm -f "allop.so" && ln -s "allop-2.4.so.2.11.7" "allop.so") libtool: link: ( cd ".libs" && rm -f "allop.la" && ln -s "../allop.la" "allop.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' In file included from ../slap.h:49, from sssvlv.c:34: sssvlv.c: In function 'select_value': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sssvlv.c:156:9: note: in expansion of macro 'Debug' 156 | Debug(LDAP_DEBUG_TRACE, "%s: value selected for compare: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sssvlv.c:156:9: note: in expansion of macro 'Debug' 156 | Debug(LDAP_DEBUG_TRACE, "%s: value selected for compare: %s\n", | ^~~~~ sssvlv.c: In function 'get_ordering_rule': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sssvlv.c:1004:25: note: in expansion of macro 'Debug' 1004 | Debug(LDAP_DEBUG_TRACE, "%s: no ordering rule function for %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sssvlv.c:1004:25: note: in expansion of macro 'Debug' 1004 | Debug(LDAP_DEBUG_TRACE, "%s: no ordering rule function for %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sssvlv.c:1013:25: note: in expansion of macro 'Debug' 1013 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sssvlv.c:1013:25: note: in expansion of macro 'Debug' 1013 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ sssvlv.c: In function 'build_key': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sssvlv.c:1097:17: note: in expansion of macro 'Debug' 1097 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sssvlv.c:1097:17: note: in expansion of macro 'Debug' 1097 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ sssvlv.c: In function 'sssvlv_db_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sssvlv.c:1331:25: note: in expansion of macro 'Debug' 1331 | Debug( LDAP_DEBUG_ANY, "Failed to register Sort Request control '%s' (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sssvlv.c:1331:25: note: in expansion of macro 'Debug' 1331 | Debug( LDAP_DEBUG_ANY, "Failed to register Sort Request control '%s' (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sssvlv.c:1343:25: note: in expansion of macro 'Debug' 1343 | Debug( LDAP_DEBUG_ANY, "Failed to register VLV Request control '%s' (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sssvlv.c:1343:25: note: in expansion of macro 'Debug' 1343 | Debug( LDAP_DEBUG_ANY, "Failed to register VLV Request control '%s' (%d)\n", | ^~~~~ sssvlv.c: In function 'sssvlv_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sssvlv.c:1421:17: note: in expansion of macro 'Debug' 1421 | Debug( LDAP_DEBUG_ANY, "Failed to register server side sort overlay\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sssvlv.c:1421:17: note: in expansion of macro 'Debug' 1421 | Debug( LDAP_DEBUG_ANY, "Failed to register server side sort overlay\n", 0, 0, 0 ); | ^~~~~ In file included from ../slap.h:49, from dds.c:30: dds.c: In function 'dds_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dds.c:1966:33: note: in expansion of macro 'Debug' 1966 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dds.c:1966:33: note: in expansion of macro 'Debug' 1966 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o collect.la collect.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/collect.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,collect-2.4.so.2 -o .libs/collect-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "collect-2.4.so.2" && ln -s "collect-2.4.so.2.11.7" "collect-2.4.so.2") libtool: link: (cd ".libs" && rm -f "collect.so" && ln -s "collect-2.4.so.2.11.7" "collect.so") libtool: link: ( cd ".libs" && rm -f "collect.la" && ln -s "../collect.la" "collect.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unique.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unique.c -fPIC -DPIC -o .libs/unique.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c translucent.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c translucent.c -fPIC -DPIC -o .libs/translucent.o In file included from ../slap.h:49, from unique.c:33: unique.c: In function 'unique_new_domain_uri': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:213:25: note: in expansion of macro 'Debug' 213 | Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:213:25: note: in expansion of macro 'Debug' 213 | Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:229:25: note: in expansion of macro 'Debug' 229 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:229:25: note: in expansion of macro 'Debug' 229 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:290:17: note: in expansion of macro 'Debug' 290 | Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:290:17: note: in expansion of macro 'Debug' 290 | Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ unique.c: In function 'unique_new_domain': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:337:9: note: in expansion of macro 'Debug' 337 | Debug(LDAP_DEBUG_TRACE, "==> unique_new_domain <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:337:9: note: in expansion of macro 'Debug' 337 | Debug(LDAP_DEBUG_TRACE, "==> unique_new_domain <%s>\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:387:17: note: in expansion of macro 'Debug' 387 | Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:387:17: note: in expansion of macro 'Debug' 387 | Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ unique.c:333:13: warning: variable 'uri_err' set but not used [-Wunused-but-set-variable] 333 | int uri_err = 0; | ^~~~~~~ In file included from ../slap.h:49, from unique.c:33: unique.c: In function 'unique_cf_base': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:438:25: note: in expansion of macro 'Debug' 438 | Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:438:25: note: in expansion of macro 'Debug' 438 | Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:446:25: note: in expansion of macro 'Debug' 446 | Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:446:25: note: in expansion of macro 'Debug' 446 | Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:455:25: note: in expansion of macro 'Debug' 455 | Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:455:25: note: in expansion of macro 'Debug' 455 | Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", | ^~~~~ unique.c: In function 'unique_cf_attrs': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:551:25: note: in expansion of macro 'Debug' 551 | Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:551:25: note: in expansion of macro 'Debug' 551 | Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:562:25: note: in expansion of macro 'Debug' 562 | Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:562:25: note: in expansion of macro 'Debug' 562 | Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:624:17: note: in expansion of macro 'Debug' 624 | Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:624:17: note: in expansion of macro 'Debug' 624 | Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ unique.c: In function 'unique_cf_strict': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:672:25: note: in expansion of macro 'Debug' 672 | Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:672:25: note: in expansion of macro 'Debug' 672 | Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", | ^~~~~ unique.c: In function 'unique_cf_uri': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:754:25: note: in expansion of macro 'Debug' 754 | Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:754:25: note: in expansion of macro 'Debug' 754 | Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", | ^~~~~ unique.c: In function 'unique_db_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:794:9: note: in expansion of macro 'Debug' 794 | Debug(LDAP_DEBUG_TRACE, "==> unique_db_init\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:794:9: note: in expansion of macro 'Debug' 794 | Debug(LDAP_DEBUG_TRACE, "==> unique_db_init\n", 0, 0, 0); | ^~~~~ unique.c: In function 'unique_db_destroy': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:811:9: note: in expansion of macro 'Debug' 811 | Debug(LDAP_DEBUG_TRACE, "==> unique_db_destroy\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:811:9: note: in expansion of macro 'Debug' 811 | Debug(LDAP_DEBUG_TRACE, "==> unique_db_destroy\n", 0, 0, 0); | ^~~~~ unique.c: In function 'count_attr_cb': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:851:9: note: in expansion of macro 'Debug' 851 | Debug(LDAP_DEBUG_TRACE, "==> count_attr_cb <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:851:9: note: in expansion of macro 'Debug' 851 | Debug(LDAP_DEBUG_TRACE, "==> count_attr_cb <%s>\n", | ^~~~~ unique.c: In function 'unique_search': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:969:9: note: in expansion of macro 'Debug' 969 | Debug(LDAP_DEBUG_TRACE, "==> unique_search %s\n", key->bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:969:9: note: in expansion of macro 'Debug' 969 | Debug(LDAP_DEBUG_TRACE, "==> unique_search %s\n", key->bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1009:9: note: in expansion of macro 'Debug' 1009 | Debug(LDAP_DEBUG_TRACE, "=> unique_search found %d records\n", uq.count, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1009:9: note: in expansion of macro 'Debug' 1009 | Debug(LDAP_DEBUG_TRACE, "=> unique_search found %d records\n", uq.count, 0, 0); | ^~~~~ unique.c: In function 'unique_add': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1038:9: note: in expansion of macro 'Debug' 1038 | Debug(LDAP_DEBUG_TRACE, "==> unique_add <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1038:9: note: in expansion of macro 'Debug' 1038 | Debug(LDAP_DEBUG_TRACE, "==> unique_add <%s>\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1047:17: note: in expansion of macro 'Debug' 1047 | Debug(LDAP_DEBUG_TRACE, "unique_add: administrative bypass, skipping\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1047:17: note: in expansion of macro 'Debug' 1047 | Debug(LDAP_DEBUG_TRACE, "unique_add: administrative bypass, skipping\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1072:41: note: in expansion of macro 'Debug' 1072 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1072:41: note: in expansion of macro 'Debug' 1072 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ unique.c: In function 'unique_modify': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1170:9: note: in expansion of macro 'Debug' 1170 | Debug(LDAP_DEBUG_TRACE, "==> unique_modify <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1170:9: note: in expansion of macro 'Debug' 1170 | Debug(LDAP_DEBUG_TRACE, "==> unique_modify <%s>\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1174:17: note: in expansion of macro 'Debug' 1174 | Debug(LDAP_DEBUG_TRACE, "unique_modify: got empty modify op\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1174:17: note: in expansion of macro 'Debug' 1174 | Debug(LDAP_DEBUG_TRACE, "unique_modify: got empty modify op\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1186:17: note: in expansion of macro 'Debug' 1186 | Debug(LDAP_DEBUG_TRACE, "unique_modify: administrative bypass, skipping\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1186:17: note: in expansion of macro 'Debug' 1186 | Debug(LDAP_DEBUG_TRACE, "unique_modify: administrative bypass, skipping\n", 0, 0, 0); | ^~~~~ unique.c: In function 'unique_modrdn': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1298:9: note: in expansion of macro 'Debug' 1298 | Debug(LDAP_DEBUG_TRACE, "==> unique_modrdn <%s> <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1298:9: note: in expansion of macro 'Debug' 1298 | Debug(LDAP_DEBUG_TRACE, "==> unique_modrdn <%s> <%s>\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1309:17: note: in expansion of macro 'Debug' 1309 | Debug(LDAP_DEBUG_TRACE, "unique_modrdn: administrative bypass, skipping\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1309:17: note: in expansion of macro 'Debug' 1309 | Debug(LDAP_DEBUG_TRACE, "unique_modrdn: administrative bypass, skipping\n", 0, 0, 0); | ^~~~~ In file included from ../slap.h:49, from translucent.c:31: translucent.c: In function 'translucent_ldadd': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:132:9: note: in expansion of macro 'Debug' 132 | Debug(LDAP_DEBUG_TRACE, "==> translucent_ldadd\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:132:9: note: in expansion of macro 'Debug' 132 | Debug(LDAP_DEBUG_TRACE, "==> translucent_ldadd\n", 0, 0, 0); | ^~~~~ translucent.c: In function 'translucent_cfadd': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:158:9: note: in expansion of macro 'Debug' 158 | Debug(LDAP_DEBUG_TRACE, "==> translucent_cfadd\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:158:9: note: in expansion of macro 'Debug' 158 | Debug(LDAP_DEBUG_TRACE, "==> translucent_cfadd\n", 0, 0, 0); | ^~~~~ translucent.c: In function 'translucent_cf_gen': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:219:17: note: in expansion of macro 'Debug' 219 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:219:17: note: in expansion of macro 'Debug' 219 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ translucent.c: In function 'glue_parent': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:248:9: note: in expansion of macro 'Debug' 248 | Debug(LDAP_DEBUG_TRACE, "=> glue_parent: fabricating glue for <%s>\n", ndn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:248:9: note: in expansion of macro 'Debug' 248 | Debug(LDAP_DEBUG_TRACE, "=> glue_parent: fabricating glue for <%s>\n", ndn.bv_val, 0, 0); | ^~~~~ translucent.c: In function 'translucent_add': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:313:9: note: in expansion of macro 'Debug' 313 | Debug(LDAP_DEBUG_TRACE, "==> translucent_add: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:313:9: note: in expansion of macro 'Debug' 313 | Debug(LDAP_DEBUG_TRACE, "==> translucent_add: %s\n", | ^~~~~ translucent.c: In function 'translucent_modrdn': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:337:9: note: in expansion of macro 'Debug' 337 | Debug(LDAP_DEBUG_TRACE, "==> translucent_modrdn: %s -> %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:337:9: note: in expansion of macro 'Debug' 337 | Debug(LDAP_DEBUG_TRACE, "==> translucent_modrdn: %s -> %s\n", | ^~~~~ translucent.c: In function 'translucent_delete': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:363:9: note: in expansion of macro 'Debug' 363 | Debug(LDAP_DEBUG_TRACE, "==> translucent_delete: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:363:9: note: in expansion of macro 'Debug' 363 | Debug(LDAP_DEBUG_TRACE, "==> translucent_delete: %s\n", | ^~~~~ translucent.c: In function 'translucent_modify': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:405:9: note: in expansion of macro 'Debug' 405 | Debug(LDAP_DEBUG_TRACE, "==> translucent_modify: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:405:9: note: in expansion of macro 'Debug' 405 | Debug(LDAP_DEBUG_TRACE, "==> translucent_modify: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:448:17: note: in expansion of macro 'Debug' 448 | Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: found local entry\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:448:17: note: in expansion of macro 'Debug' 448 | Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: found local entry\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:469:33: note: in expansion of macro 'Debug' 469 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:469:33: note: in expansion of macro 'Debug' 469 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:523:9: note: in expansion of macro 'Debug' 523 | Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: fabricating local add\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:523:9: note: in expansion of macro 'Debug' 523 | Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: fabricating local add\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:529:25: note: in expansion of macro 'Debug' 529 | Debug(LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:529:25: note: in expansion of macro 'Debug' 529 | Debug(LDAP_DEBUG_ANY, | ^~~~~ translucent.c: In function 'translucent_exop': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:731:9: note: in expansion of macro 'Debug' 731 | Debug(LDAP_DEBUG_TRACE, "==> translucent_exop: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:731:9: note: in expansion of macro 'Debug' 731 | Debug(LDAP_DEBUG_TRACE, "==> translucent_exop: %s\n", | ^~~~~ translucent.c: In function 'translucent_search_cb': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:795:9: note: in expansion of macro 'Debug' 795 | Debug(LDAP_DEBUG_TRACE, "==> translucent_search_cb: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:795:9: note: in expansion of macro 'Debug' 795 | Debug(LDAP_DEBUG_TRACE, "==> translucent_search_cb: %s\n", | ^~~~~ translucent.c: In function 'translucent_search': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1077:9: note: in expansion of macro 'Debug' 1077 | Debug(LDAP_DEBUG_TRACE, "==> translucent_search: <%s> %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1077:9: note: in expansion of macro 'Debug' 1077 | Debug(LDAP_DEBUG_TRACE, "==> translucent_search: <%s> %s\n", | ^~~~~ translucent.c: In function 'translucent_bind': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1186:9: note: in expansion of macro 'Debug' 1186 | Debug(LDAP_DEBUG_TRACE, "translucent_bind: <%s> method %d\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1186:9: note: in expansion of macro 'Debug' 1186 | Debug(LDAP_DEBUG_TRACE, "translucent_bind: <%s> method %d\n", | ^~~~~ translucent.c: In function 'translucent_connection_destroy': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1228:9: note: in expansion of macro 'Debug' 1228 | Debug(LDAP_DEBUG_TRACE, "translucent_connection_destroy\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1228:9: note: in expansion of macro 'Debug' 1228 | Debug(LDAP_DEBUG_TRACE, "translucent_connection_destroy\n", 0, 0, 0); | ^~~~~ translucent.c: In function 'translucent_db_config': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1253:9: note: in expansion of macro 'Debug' 1253 | Debug(LDAP_DEBUG_TRACE, "==> translucent_db_config: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1253:9: note: in expansion of macro 'Debug' 1253 | Debug(LDAP_DEBUG_TRACE, "==> translucent_db_config: %s\n", | ^~~~~ translucent.c: In function 'translucent_db_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1273:9: note: in expansion of macro 'Debug' 1273 | Debug(LDAP_DEBUG_TRACE, "==> translucent_db_init\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1273:9: note: in expansion of macro 'Debug' 1273 | Debug(LDAP_DEBUG_TRACE, "==> translucent_db_init\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1282:17: note: in expansion of macro 'Debug' 1282 | Debug( LDAP_DEBUG_CONFIG, "translucent: unable to open captive back-ldap\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1282:17: note: in expansion of macro 'Debug' 1282 | Debug( LDAP_DEBUG_CONFIG, "translucent: unable to open captive back-ldap\n", 0, 0, 0); | ^~~~~ translucent.c: In function 'translucent_db_open': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1302:9: note: in expansion of macro 'Debug' 1302 | Debug(LDAP_DEBUG_TRACE, "==> translucent_db_open\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1302:9: note: in expansion of macro 'Debug' 1302 | Debug(LDAP_DEBUG_TRACE, "==> translucent_db_open\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1315:16: note: in expansion of macro 'Debug' 1315 | if(rc) Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1315:16: note: in expansion of macro 'Debug' 1315 | if(rc) Debug(LDAP_DEBUG_TRACE, | ^~~~~ translucent.c: In function 'translucent_db_close': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1334:9: note: in expansion of macro 'Debug' 1334 | Debug(LDAP_DEBUG_TRACE, "==> translucent_db_close\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1334:9: note: in expansion of macro 'Debug' 1334 | Debug(LDAP_DEBUG_TRACE, "==> translucent_db_close\n", 0, 0, 0); | ^~~~~ translucent.c: In function 'translucent_db_destroy': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1357:9: note: in expansion of macro 'Debug' 1357 | Debug(LDAP_DEBUG_TRACE, "==> translucent_db_destroy\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1357:9: note: in expansion of macro 'Debug' 1357 | Debug(LDAP_DEBUG_TRACE, "==> translucent_db_destroy\n", 0, 0, 0); | ^~~~~ translucent.c: In function 'translucent_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1392:9: note: in expansion of macro 'Debug' 1392 | Debug(LDAP_DEBUG_TRACE, "==> translucent_initialize\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1392:9: note: in expansion of macro 'Debug' 1392 | Debug(LDAP_DEBUG_TRACE, "==> translucent_initialize\n", 0, 0, 0); | ^~~~~ translucent.c: In function 'translucent_bind': translucent.c:1208:32: warning: 'save_cb' may be used uninitialized in this function [-Wmaybe-uninitialized] 1208 | op->o_callback = save_cb; | ~~~~~~~~~~~~~~~^~~~~~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-perl' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c version.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-perl' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-relay' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o back_relay.la init.lo op.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/init.o .libs/op.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,back_relay-2.4.so.2 -o .libs/back_relay-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "back_relay-2.4.so.2" && ln -s "back_relay-2.4.so.2.11.7" "back_relay-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_relay.so" && ln -s "back_relay-2.4.so.2.11.7" "back_relay.so") libtool: link: ( cd ".libs" && rm -f "back_relay.la" && ln -s "../back_relay.la" "back_relay.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-relay' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldap' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-passwd' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o back_passwd.la search.lo config.lo init.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/search.o .libs/config.o .libs/init.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,back_passwd-2.4.so.2 -o .libs/back_passwd-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "back_passwd-2.4.so.2" && ln -s "back_passwd-2.4.so.2.11.7" "back_passwd-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_passwd.so" && ln -s "back_passwd-2.4.so.2.11.7" "back_passwd.so") libtool: link: ( cd ".libs" && rm -f "back_passwd.la" && ln -s "../back_passwd.la" "back_passwd.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-passwd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-null' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o back_null.la null.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/null.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,back_null-2.4.so.2 -o .libs/back_null-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "back_null-2.4.so.2" && ln -s "back_null-2.4.so.2.11.7" "back_null-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_null.so" && ln -s "back_null-2.4.so.2.11.7" "back_null.so") libtool: link: ( cd ".libs" && rm -f "back_null.la" && ln -s "../back_null.la" "back_null.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-null' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c chain.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c chain.c -fPIC -DPIC -o .libs/chain.o version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ In file included from ../slap.h:49, from config.c:32: config.c: In function 'slap_idassert_authzfrom_parse': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:696:25: note: in expansion of macro 'Debug' 696 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:696:25: note: in expansion of macro 'Debug' 696 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:708:17: note: in expansion of macro 'Debug' 708 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:708:17: note: in expansion of macro 'Debug' 708 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:718:17: note: in expansion of macro 'Debug' 718 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:718:17: note: in expansion of macro 'Debug' 718 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ config.c: In function 'slap_idassert_passthru_parse': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:765:17: note: in expansion of macro 'Debug' 765 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:765:17: note: in expansion of macro 'Debug' 765 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ config.c: In function 'slap_idassert_parse': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:815:33: note: in expansion of macro 'Debug' 815 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:815:33: note: in expansion of macro 'Debug' 815 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:830:41: note: in expansion of macro 'Debug' 830 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:830:41: note: in expansion of macro 'Debug' 830 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:843:33: note: in expansion of macro 'Debug' 843 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:843:33: note: in expansion of macro 'Debug' 843 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:857:33: note: in expansion of macro 'Debug' 857 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:857:33: note: in expansion of macro 'Debug' 857 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:874:49: note: in expansion of macro 'Debug' 874 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:874:49: note: in expansion of macro 'Debug' 874 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:888:49: note: in expansion of macro 'Debug' 888 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:888:49: note: in expansion of macro 'Debug' 888 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:911:41: note: in expansion of macro 'Debug' 911 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:911:41: note: in expansion of macro 'Debug' 911 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:927:25: note: in expansion of macro 'Debug' 927 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:927:25: note: in expansion of macro 'Debug' 927 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:939:25: note: in expansion of macro 'Debug' 939 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:939:25: note: in expansion of macro 'Debug' 939 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ config.c: In function 'ldap_back_cf_gen': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1649:25: note: in expansion of macro 'Debug' 1649 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1649:25: note: in expansion of macro 'Debug' 1649 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1671:33: note: in expansion of macro 'Debug' 1671 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1671:33: note: in expansion of macro 'Debug' 1671 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1705:33: note: in expansion of macro 'Debug' 1705 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1705:33: note: in expansion of macro 'Debug' 1705 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1765:25: note: in expansion of macro 'Debug' 1765 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1765:25: note: in expansion of macro 'Debug' 1765 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1791:25: note: in expansion of macro 'Debug' 1791 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1791:25: note: in expansion of macro 'Debug' 1791 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1864:49: note: in expansion of macro 'Debug' 1864 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1864:49: note: in expansion of macro 'Debug' 1864 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1875:49: note: in expansion of macro 'Debug' 1875 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1875:49: note: in expansion of macro 'Debug' 1875 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1910:25: note: in expansion of macro 'Debug' 1910 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1910:25: note: in expansion of macro 'Debug' 1910 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1936:25: note: in expansion of macro 'Debug' 1936 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1936:25: note: in expansion of macro 'Debug' 1936 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1958:17: note: in expansion of macro 'Debug' 1958 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1958:17: note: in expansion of macro 'Debug' 1958 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2004:33: note: in expansion of macro 'Debug' 2004 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2004:33: note: in expansion of macro 'Debug' 2004 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2046:41: note: in expansion of macro 'Debug' 2046 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2046:41: note: in expansion of macro 'Debug' 2046 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2061:33: note: in expansion of macro 'Debug' 2061 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2061:33: note: in expansion of macro 'Debug' 2061 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2074:25: note: in expansion of macro 'Debug' 2074 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2074:25: note: in expansion of macro 'Debug' 2074 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2087:25: note: in expansion of macro 'Debug' 2087 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2087:25: note: in expansion of macro 'Debug' 2087 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2100:25: note: in expansion of macro 'Debug' 2100 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2100:25: note: in expansion of macro 'Debug' 2100 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2112:25: note: in expansion of macro 'Debug' 2112 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2112:25: note: in expansion of macro 'Debug' 2112 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2149:25: note: in expansion of macro 'Debug' 2149 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2149:25: note: in expansion of macro 'Debug' 2149 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2176:33: note: in expansion of macro 'Debug' 2176 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2176:33: note: in expansion of macro 'Debug' 2176 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2201:25: note: in expansion of macro 'Debug' 2201 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2201:25: note: in expansion of macro 'Debug' 2201 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2207:25: note: in expansion of macro 'Debug' 2207 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2207:25: note: in expansion of macro 'Debug' 2207 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2254:25: note: in expansion of macro 'Debug' 2254 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2254:25: note: in expansion of macro 'Debug' 2254 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2267:17: note: in expansion of macro 'Debug' 2267 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2267:17: note: in expansion of macro 'Debug' 2267 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ config.c: In function 'ldap_back_init_cf': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2315:17: note: in expansion of macro 'Debug' 2315 | Debug( LDAP_DEBUG_ANY, "config_back_initialize: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2315:17: note: in expansion of macro 'Debug' 2315 | Debug( LDAP_DEBUG_ANY, "config_back_initialize: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2327:17: note: in expansion of macro 'Debug' 2327 | Debug( LDAP_DEBUG_ANY, "config_back_initialize: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2327:17: note: in expansion of macro 'Debug' 2327 | Debug( LDAP_DEBUG_ANY, "config_back_initialize: " | ^~~~~ config.c: In function 'ldap_back_exop_whoami': ../../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ ../slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2373:9: note: in expansion of macro 'Statslog' 2373 | Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n", | ^~~~~~~~ ../../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ ../slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2373:9: note: in expansion of macro 'Statslog' 2373 | Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n", | ^~~~~~~~ In file included from ../slap.h:49, from chain.c:31: chain.c: In function 'ldap_chain_op': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:454:25: note: in expansion of macro 'Debug' 454 | Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: unable to parse ref=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:454:25: note: in expansion of macro 'Debug' 454 | Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: unable to parse ref=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:533:25: note: in expansion of macro 'Debug' 533 | Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: ref=\"%s\" unable to reconstruct URI\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:533:25: note: in expansion of macro 'Debug' 533 | Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: ref=\"%s\" unable to reconstruct URI\n", | ^~~~~ chain.c: In function 'ldap_chain_search': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:726:25: note: in expansion of macro 'Debug' 726 | Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: unable to parse ref=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:726:25: note: in expansion of macro 'Debug' 726 | Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: unable to parse ref=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:808:25: note: in expansion of macro 'Debug' 808 | Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: ref=\"%s\" unable to reconstruct URI\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:808:25: note: in expansion of macro 'Debug' 808 | Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: ref=\"%s\" unable to reconstruct URI\n", | ^~~~~ chain.c: In function 'ldap_chain_response': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1130:25: note: in expansion of macro 'Debug' 1130 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1130:25: note: in expansion of macro 'Debug' 1130 | Debug( LDAP_DEBUG_ANY, | ^~~~~ chain.c: In function 'chain_ldadd': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1341:17: note: in expansion of macro 'Debug' 1341 | Debug( LDAP_DEBUG_ANY, "slapd-chain: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1341:17: note: in expansion of macro 'Debug' 1341 | Debug( LDAP_DEBUG_ANY, "slapd-chain: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1362:17: note: in expansion of macro 'Debug' 1362 | Debug( LDAP_DEBUG_ANY, "slapd-chain: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1362:17: note: in expansion of macro 'Debug' 1362 | Debug( LDAP_DEBUG_ANY, "slapd-chain: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1376:25: note: in expansion of macro 'Debug' 1376 | Debug( LDAP_DEBUG_ANY, "slapd-chain: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1376:25: note: in expansion of macro 'Debug' 1376 | Debug( LDAP_DEBUG_ANY, "slapd-chain: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1389:25: note: in expansion of macro 'Debug' 1389 | Debug( LDAP_DEBUG_ANY, "slapd-chain: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1389:25: note: in expansion of macro 'Debug' 1389 | Debug( LDAP_DEBUG_ANY, "slapd-chain: " | ^~~~~ chain.c: In function 'chain_cf_gen': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1620:41: note: in expansion of macro 'Debug' 1620 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1620:41: note: in expansion of macro 'Debug' 1620 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1630:41: note: in expansion of macro 'Debug' 1630 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1630:41: note: in expansion of macro 'Debug' 1630 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1641:33: note: in expansion of macro 'Debug' 1641 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1641:33: note: in expansion of macro 'Debug' 1641 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1661:33: note: in expansion of macro 'Debug' 1661 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1661:33: note: in expansion of macro 'Debug' 1661 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1671:41: note: in expansion of macro 'Debug' 1671 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1671:41: note: in expansion of macro 'Debug' 1671 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1681:33: note: in expansion of macro 'Debug' 1681 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1681:33: note: in expansion of macro 'Debug' 1681 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1732:25: note: in expansion of macro 'Debug' 1732 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1732:25: note: in expansion of macro 'Debug' 1732 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ chain.c: In function 'ldap_chain_db_config': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1846:33: note: in expansion of macro 'Debug' 1846 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1846:33: note: in expansion of macro 'Debug' 1846 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1881:41: note: in expansion of macro 'Debug' 1881 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1881:41: note: in expansion of macro 'Debug' 1881 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1892:41: note: in expansion of macro 'Debug' 1892 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1892:41: note: in expansion of macro 'Debug' 1892 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ chain.c: In function 'chain_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:2331:17: note: in expansion of macro 'Debug' 2331 | Debug( LDAP_DEBUG_ANY, "slapd-chain: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:2331:17: note: in expansion of macro 'Debug' 2331 | Debug( LDAP_DEBUG_ANY, "slapd-chain: " | ^~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldap' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c memberof.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c memberof.c -fPIC -DPIC -o .libs/memberof.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-dnssrv' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o back_dnssrv.la init.lo bind.lo search.lo config.lo referral.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/init.o .libs/bind.o .libs/search.o .libs/config.o .libs/referral.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,back_dnssrv-2.4.so.2 -o .libs/back_dnssrv-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "back_dnssrv-2.4.so.2" && ln -s "back_dnssrv-2.4.so.2.11.7" "back_dnssrv-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_dnssrv.so" && ln -s "back_dnssrv-2.4.so.2.11.7" "back_dnssrv.so") libtool: link: ( cd ".libs" && rm -f "back_dnssrv.la" && ln -s "../back_dnssrv.la" "back_dnssrv.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-dnssrv' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o smbk5pwd.la smbk5pwd.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lssl -lcrypto libtool: link: gcc -shared -fPIC -DPIC .libs/smbk5pwd.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so -lsasl2 ../../../libraries/liblber/.libs/liblber.so -lssl -lcrypto -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,smbk5pwd-2.4.so.2 -o .libs/smbk5pwd-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "smbk5pwd-2.4.so.2" && ln -s "smbk5pwd-2.4.so.2.11.7" "smbk5pwd-2.4.so.2") libtool: link: (cd ".libs" && rm -f "smbk5pwd.so" && ln -s "smbk5pwd-2.4.so.2.11.7" "smbk5pwd.so") libtool: link: ( cd ".libs" && rm -f "smbk5pwd.la" && ln -s "../smbk5pwd.la" "smbk5pwd.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' In file included from ../slap.h:49, from memberof.c:30: memberof.c: In function 'memberof_value_modify': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ memberof.c:443:25: note: in expansion of macro 'Debug' 443 | Debug( LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ memberof.c:443:25: note: in expansion of macro 'Debug' 443 | Debug( LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ memberof.c:485:25: note: in expansion of macro 'Debug' 485 | Debug( LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ memberof.c:485:25: note: in expansion of macro 'Debug' 485 | Debug( LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ memberof.c: In function 'memberof_op_add': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ memberof.c:549:17: note: in expansion of macro 'Debug' 549 | Debug( LDAP_DEBUG_ANY, "%s: memberof_op_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ memberof.c:549:17: note: in expansion of macro 'Debug' 549 | Debug( LDAP_DEBUG_ANY, "%s: memberof_op_add(\"%s\"): " | ^~~~~ memberof.c: In function 'memberof_db_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ memberof.c:1655:25: note: in expansion of macro 'Debug' 1655 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ memberof.c:1655:25: note: in expansion of macro 'Debug' 1655 | Debug( LDAP_DEBUG_ANY, | ^~~~~ memberof.c: In function 'mo_cf_gen': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ memberof.c:2024:33: note: in expansion of macro 'Debug' 2024 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ memberof.c:2024:33: note: in expansion of macro 'Debug' 2024 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ memberof.c:2043:33: note: in expansion of macro 'Debug' 2043 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ memberof.c:2043:33: note: in expansion of macro 'Debug' 2043 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ memberof.c:2061:33: note: in expansion of macro 'Debug' 2061 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ memberof.c:2061:33: note: in expansion of macro 'Debug' 2061 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", | ^~~~~ memberof.c: In function 'memberof_db_open': memberof.c:2087:25: warning: unused variable 'rc' [-Wunused-variable] 2087 | int rc; | ^~ In file included from ../slap.h:49, from memberof.c:30: memberof.c: In function 'memberof_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ memberof.c:2172:25: note: in expansion of macro 'Debug' 2172 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ memberof.c:2172:25: note: in expansion of macro 'Debug' 2172 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c ppolicy.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' In file included from ../slap.h:49, from ppolicy.c:33: ppolicy.c: In function 'ppolicy_cf_default': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:278:9: note: in expansion of macro 'Debug' 278 | Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:278:9: note: in expansion of macro 'Debug' 278 | Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:282:17: note: in expansion of macro 'Debug' 282 | Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default emit\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:282:17: note: in expansion of macro 'Debug' 282 | Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default emit\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:293:17: note: in expansion of macro 'Debug' 293 | Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default delete\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:293:17: note: in expansion of macro 'Debug' 293 | Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default delete\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:304:17: note: in expansion of macro 'Debug' 304 | Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default add\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:304:17: note: in expansion of macro 'Debug' 304 | Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default add\n", 0, 0, 0); | ^~~~~ ppolicy.c: In function 'ppolicy_get': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:540:25: note: in expansion of macro 'Debug' 540 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:540:25: note: in expansion of macro 'Debug' 540 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:624:9: note: in expansion of macro 'Debug' 624 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:624:9: note: in expansion of macro 'Debug' 624 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ppolicy.c: In function 'check_password_quality': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:722:25: note: in expansion of macro 'Debug' 722 | Debug(LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:722:25: note: in expansion of macro 'Debug' 722 | Debug(LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:737:33: note: in expansion of macro 'Debug' 737 | Debug(LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:737:33: note: in expansion of macro 'Debug' 737 | Debug(LDAP_DEBUG_ANY, | ^~~~~ ppolicy.c: In function 'ppolicy_bind_response': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:1206:17: note: in expansion of macro 'Debug' 1206 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:1206:17: note: in expansion of macro 'Debug' 1206 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:1261:25: note: in expansion of macro 'Debug' 1261 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:1261:25: note: in expansion of macro 'Debug' 1261 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ppolicy.c: In function 'ppolicy_restrict': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:1437:17: note: in expansion of macro 'Debug' 1437 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:1437:17: note: in expansion of macro 'Debug' 1437 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ppolicy.c: In function 'ppolicy_modify': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:1906:25: note: in expansion of macro 'Debug' 1906 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:1906:25: note: in expansion of macro 'Debug' 1906 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:1993:17: note: in expansion of macro 'Debug' 1993 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:1993:17: note: in expansion of macro 'Debug' 1993 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:2030:25: note: in expansion of macro 'Debug' 2030 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:2030:25: note: in expansion of macro 'Debug' 2030 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:2289:33: note: in expansion of macro 'Debug' 2289 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:2289:33: note: in expansion of macro 'Debug' 2289 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ppolicy.c: In function 'ppolicy_db_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:2433:25: note: in expansion of macro 'Debug' 2433 | Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:2433:25: note: in expansion of macro 'Debug' 2433 | Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:2450:41: note: in expansion of macro 'Debug' 2450 | Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:2450:41: note: in expansion of macro 'Debug' 2450 | Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); | ^~~~~ ppolicy.c: In function 'ppolicy_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:2546:25: note: in expansion of macro 'Debug' 2546 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:2546:25: note: in expansion of macro 'Debug' 2546 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:2561:17: note: in expansion of macro 'Debug' 2561 | Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", code, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:2561:17: note: in expansion of macro 'Debug' 2561 | Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", code, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:2569:17: note: in expansion of macro 'Debug' 2569 | Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", code, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:2569:17: note: in expansion of macro 'Debug' 2569 | Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", code, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:2576:17: note: in expansion of macro 'Debug' 2576 | Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", code, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:2576:17: note: in expansion of macro 'Debug' 2576 | Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", code, 0, 0 ); | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-shell' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o back_shell.la init.lo config.lo fork.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/fork.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,back_shell-2.4.so.2 -o .libs/back_shell-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "back_shell-2.4.so.2" && ln -s "back_shell-2.4.so.2.11.7" "back_shell-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_shell.so" && ln -s "back_shell-2.4.so.2.11.7" "back_shell.so") libtool: link: ( cd ".libs" && rm -f "back_shell.la" && ln -s "../back_shell.la" "back_shell.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-shell' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldap' In file included from ../slap.h:49, from bind.c:33: bind.c: In function 'ldap_back_bind': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:349:33: note: in expansion of macro 'Debug' 349 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:349:33: note: in expansion of macro 'Debug' 349 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ bind.c: In function 'ldap_back_getconn': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1105:25: note: in expansion of macro 'Debug' 1105 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1105:25: note: in expansion of macro 'Debug' 1105 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1174:25: note: in expansion of macro 'Debug' 1174 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1174:25: note: in expansion of macro 'Debug' 1174 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ bind.c: In function 'ldap_back_quarantine': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1230:25: note: in expansion of macro 'Debug' 1230 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1230:25: note: in expansion of macro 'Debug' 1230 | Debug( LDAP_DEBUG_ANY, | ^~~~~ bind.c: In function 'ldap_back_dobind_int': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1408:33: note: in expansion of macro 'Debug' 1408 | Debug( LDAP_DEBUG_ANY, "Error: ldap_back_is_proxy_authz " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1408:33: note: in expansion of macro 'Debug' 1408 | Debug( LDAP_DEBUG_ANY, "Error: ldap_back_is_proxy_authz " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1439:33: note: in expansion of macro 'Debug' 1439 | Debug( LDAP_DEBUG_ANY, "Error: ldap_set_option " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1439:33: note: in expansion of macro 'Debug' 1439 | Debug( LDAP_DEBUG_ANY, "Error: ldap_set_option " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1508:25: note: in expansion of macro 'Debug' 1508 | Debug( LDAP_DEBUG_ANY, "%s ldap_back_dobind_int: DN=\"%s\" without creds, binding anonymously", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1508:25: note: in expansion of macro 'Debug' 1508 | Debug( LDAP_DEBUG_ANY, "%s ldap_back_dobind_int: DN=\"%s\" without creds, binding anonymously", | ^~~~~ bind.c: In function 'ldap_back_op_result': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1871:41: note: in expansion of macro 'Debug' 1871 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1871:41: note: in expansion of macro 'Debug' 1871 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1891:33: note: in expansion of macro 'Debug' 1891 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1891:33: note: in expansion of macro 'Debug' 1891 | Debug( LDAP_DEBUG_ANY, | ^~~~~ bind.c: In function 'ldap_back_retry': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:2059:17: note: in expansion of macro 'Debug' 2059 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:2059:17: note: in expansion of macro 'Debug' 2059 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c accesslog.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c accesslog.c -fPIC -DPIC -o .libs/accesslog.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' In file included from ../slap.h:49, from accesslog.c:31: accesslog.c: In function 'log_cf_gen': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:979:41: note: in expansion of macro 'Debug' 979 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:979:41: note: in expansion of macro 'Debug' 979 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:1015:41: note: in expansion of macro 'Debug' 1015 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:1015:41: note: in expansion of macro 'Debug' 1015 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:1022:33: note: in expansion of macro 'Debug' 1022 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:1022:33: note: in expansion of macro 'Debug' 1022 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ accesslog.c: In function 'accesslog_response': accesslog.c:1497:32: warning: unused variable 'cb' [-Wunused-variable] 1497 | slap_callback *cb; | ^~ In file included from ../slap.h:49, from accesslog.c:31: ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:1879:17: note: in expansion of macro 'Debug' 1879 | Debug( LDAP_DEBUG_SYNC, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:1879:17: note: in expansion of macro 'Debug' 1879 | Debug( LDAP_DEBUG_SYNC, | ^~~~~ accesslog.c: In function 'accesslog_op_mod': accesslog.c:1961:29: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 1961 | int rc; | ^~ accesslog.c:1974:29: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 1974 | int rc; | ^~ accesslog.c: In function 'accesslog_db_root': accesslog.c:2177:13: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 2177 | int rc; | ^~ In file included from ../slap.h:49, from accesslog.c:31: accesslog.c: In function 'accesslog_db_open': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:2278:17: note: in expansion of macro 'Debug' 2278 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:2278:17: note: in expansion of macro 'Debug' 2278 | Debug( LDAP_DEBUG_ANY, | ^~~~~ accesslog.c: In function 'check_rdntime_syntax': accesslog.c:2370:31: warning: unused variable 'end_num' [-Wunused-variable] 2370 | char *end_num; | ^~~~~~~ accesslog.c:2319:26: warning: unused variable 'c2' [-Wunused-variable] 2319 | int part, c, c1, c2, tzoffset, leapyear = 0; | ^~ In file included from ../slap.h:49, from accesslog.c:31: accesslog.c: In function 'accesslog_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:2492:25: note: in expansion of macro 'Debug' 2492 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:2492:25: note: in expansion of macro 'Debug' 2492 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:2502:33: note: in expansion of macro 'Debug' 2502 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:2502:33: note: in expansion of macro 'Debug' 2502 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:2517:25: note: in expansion of macro 'Debug' 2517 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:2517:25: note: in expansion of macro 'Debug' 2517 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:2551:25: note: in expansion of macro 'Debug' 2551 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:2551:25: note: in expansion of macro 'Debug' 2551 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-meta' In file included from ../slap.h:49, from search.c:32: search.c: In function 'meta_search_dobind_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:89:9: note: in expansion of macro 'Debug' 89 | Debug( LDAP_DEBUG_TRACE, "%s >>> meta_search_dobind_init[%d]\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:89:9: note: in expansion of macro 'Debug' 89 | Debug( LDAP_DEBUG_TRACE, "%s >>> meta_search_dobind_init[%d]\n", | ^~~~~ search.c: In function 'meta_back_search_start': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:487:9: note: in expansion of macro 'Debug' 487 | Debug( LDAP_DEBUG_TRACE, "%s >>> meta_back_search_start[%d]\n", op->o_log_prefix, candidate, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:487:9: note: in expansion of macro 'Debug' 487 | Debug( LDAP_DEBUG_TRACE, "%s >>> meta_back_search_start[%d]\n", op->o_log_prefix, candidate, 0 ); | ^~~~~ search.c: In function 'meta_back_search': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:909:25: note: in expansion of macro 'Debug' 909 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:909:25: note: in expansion of macro 'Debug' 909 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1529:57: note: in expansion of macro 'Debug' 1529 | Debug( LDAP_DEBUG_TRACE, "%s.\n", buf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1529:57: note: in expansion of macro 'Debug' 1529 | Debug( LDAP_DEBUG_TRACE, "%s.\n", buf, 0, 0 ); | ^~~~~ search.c:1003:25: warning: variable 'doabandon' set but not used [-Wunused-but-set-variable] 1003 | doabandon = 0, | ^~~~~~~~~ search.c:799:25: warning: variable 'last' set but not used [-Wunused-but-set-variable] 799 | int last = 0, ncandidates = 0, | ^~~~ In file included from ../slap.h:49, from search.c:32: search.c: In function 'meta_send_entry': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:2095:17: note: in expansion of macro 'Debug' 2095 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:2095:17: note: in expansion of macro 'Debug' 2095 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:2161:33: note: in expansion of macro 'Debug' 2161 | Debug( LDAP_DEBUG_ANY, "%s", buf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:2161:33: note: in expansion of macro 'Debug' 2161 | Debug( LDAP_DEBUG_ANY, "%s", buf, 0, 0 ); | ^~~~~ search.c: In function 'meta_back_search': search.c:1523:60: warning: ' meta_back_search[' directive output may be truncated writing 18 bytes into a region of size between 1 and 256 [-Wformat-truncation=] 1523 | "%s meta_back_search[%ld] " | ^~~~~~~~~~~~~~~~~~ search.c:1523:57: note: directive argument in the range [0, 71582788] 1523 | "%s meta_back_search[%ld] " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:888, from search.c:25: /usr/include/bits/stdio2.h:71:10: note: '__snprintf_chk' output between 36 and 308 bytes into a destination of size 256 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ search.c:2156:44: warning: ' meta_send_entry("' directive output may be truncated writing 18 bytes into a region of size between 1 and 256 [-Wformat-truncation=] 2156 | "%s meta_send_entry(\"%s\"): " | ^~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:888, from search.c:25: /usr/include/bits/stdio2.h:71:10: note: '__snprintf_chk' output 44 or more bytes (assuming 299) into a destination of size 256 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-sock' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o back_sock.la init.lo config.lo opensock.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo extended.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/opensock.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/extended.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,back_sock-2.4.so.2 -o .libs/back_sock-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "back_sock-2.4.so.2" && ln -s "back_sock-2.4.so.2.11.7" "back_sock-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_sock.so" && ln -s "back_sock-2.4.so.2.11.7" "back_sock.so") libtool: link: ( cd ".libs" && rm -f "back_sock.la" && ln -s "../back_sock.la" "back_sock.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-sock' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o valsort.la valsort.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/valsort.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,valsort-2.4.so.2 -o .libs/valsort-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "valsort-2.4.so.2" && ln -s "valsort-2.4.so.2.11.7" "valsort-2.4.so.2") libtool: link: (cd ".libs" && rm -f "valsort.so" && ln -s "valsort-2.4.so.2.11.7" "valsort.so") libtool: link: ( cd ".libs" && rm -f "valsort.la" && ln -s "../valsort.la" "valsort.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldap' version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o refint.la refint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/refint.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,refint-2.4.so.2 -o .libs/refint-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "refint-2.4.so.2" && ln -s "refint-2.4.so.2.11.7" "refint-2.4.so.2") libtool: link: (cd ".libs" && rm -f "refint.so" && ln -s "refint-2.4.so.2.11.7" "refint.so") libtool: link: ( cd ".libs" && rm -f "refint.la" && ln -s "../refint.la" "refint.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwm.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwm.c -fPIC -DPIC -o .libs/rwm.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' rwm.c: In function 'rwm_op_add': rwm.c:274:33: warning: variable 'i' set but not used [-Wunused-but-set-variable] 274 | i; | ^ In file included from ../slap.h:49, from rwm.c:26: rwm.c: In function 'rwm_suffixmassage_config': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwm.c:1669:25: note: in expansion of macro 'Debug' 1669 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwm.c:1669:25: note: in expansion of macro 'Debug' 1669 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwm.c:1685:17: note: in expansion of macro 'Debug' 1685 | Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is" | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwm.c:1685:17: note: in expansion of macro 'Debug' 1685 | Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is" | ^~~~~ rwm.c: In function 'rwm_db_config': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwm.c:1817:25: note: in expansion of macro 'Debug' 1817 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwm.c:1817:25: note: in expansion of macro 'Debug' 1817 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwm.c:1831:25: note: in expansion of macro 'Debug' 1831 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwm.c:1831:25: note: in expansion of macro 'Debug' 1831 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwm.c:1849:25: note: in expansion of macro 'Debug' 1849 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwm.c:1849:25: note: in expansion of macro 'Debug' 1849 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o constraint.la constraint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/constraint.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,constraint-2.4.so.2 -o .libs/constraint-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "constraint-2.4.so.2" && ln -s "constraint-2.4.so.2.11.7" "constraint-2.4.so.2") libtool: link: (cd ".libs" && rm -f "constraint.so" && ln -s "constraint-2.4.so.2.11.7" "constraint.so") libtool: link: ( cd ".libs" && rm -f "constraint.la" && ln -s "../constraint.la" "constraint.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o dynlist.la dynlist.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/dynlist.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,dynlist-2.4.so.2 -o .libs/dynlist-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "dynlist-2.4.so.2" && ln -s "dynlist-2.4.so.2.11.7" "dynlist-2.4.so.2") libtool: link: (cd ".libs" && rm -f "dynlist.so" && ln -s "dynlist-2.4.so.2.11.7" "dynlist.so") libtool: link: ( cd ".libs" && rm -f "dynlist.la" && ln -s "../dynlist.la" "dynlist.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o In file included from ../slap.h:49, from config.c:31: config.c: In function 'meta_suffixm_config': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:618:17: note: in expansion of macro 'Debug' 618 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:618:17: note: in expansion of macro 'Debug' 618 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:632:17: note: in expansion of macro 'Debug' 632 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:632:17: note: in expansion of macro 'Debug' 632 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:643:17: note: in expansion of macro 'Debug' 643 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:643:17: note: in expansion of macro 'Debug' 643 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:651:17: note: in expansion of macro 'Debug' 651 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:651:17: note: in expansion of macro 'Debug' 651 | Debug( LDAP_DEBUG_ANY, | ^~~~~ config.c: In function 'meta_back_cf_gen': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1966:41: note: in expansion of macro 'Debug' 1966 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1966:41: note: in expansion of macro 'Debug' 1966 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2002:25: note: in expansion of macro 'Debug' 2002 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2002:25: note: in expansion of macro 'Debug' 2002 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2015:25: note: in expansion of macro 'Debug' 2015 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2015:25: note: in expansion of macro 'Debug' 2015 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2024:25: note: in expansion of macro 'Debug' 2024 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2024:25: note: in expansion of macro 'Debug' 2024 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2047:33: note: in expansion of macro 'Debug' 2047 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2047:33: note: in expansion of macro 'Debug' 2047 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2074:33: note: in expansion of macro 'Debug' 2074 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2074:33: note: in expansion of macro 'Debug' 2074 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2089:41: note: in expansion of macro 'Debug' 2089 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2089:41: note: in expansion of macro 'Debug' 2089 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2105:41: note: in expansion of macro 'Debug' 2105 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2105:41: note: in expansion of macro 'Debug' 2105 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2127:41: note: in expansion of macro 'Debug' 2127 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2127:41: note: in expansion of macro 'Debug' 2127 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2138:41: note: in expansion of macro 'Debug' 2138 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2138:41: note: in expansion of macro 'Debug' 2138 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2150:33: note: in expansion of macro 'Debug' 2150 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2150:33: note: in expansion of macro 'Debug' 2150 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2162:25: note: in expansion of macro 'Debug' 2162 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2162:25: note: in expansion of macro 'Debug' 2162 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2178:25: note: in expansion of macro 'Debug' 2178 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2178:25: note: in expansion of macro 'Debug' 2178 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2188:25: note: in expansion of macro 'Debug' 2188 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2188:25: note: in expansion of macro 'Debug' 2188 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2221:33: note: in expansion of macro 'Debug' 2221 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2221:33: note: in expansion of macro 'Debug' 2221 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2232:41: note: in expansion of macro 'Debug' 2232 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2232:41: note: in expansion of macro 'Debug' 2232 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2245:41: note: in expansion of macro 'Debug' 2245 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2245:41: note: in expansion of macro 'Debug' 2245 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2267:33: note: in expansion of macro 'Debug' 2267 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2267:33: note: in expansion of macro 'Debug' 2267 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2282:25: note: in expansion of macro 'Debug' 2282 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2282:25: note: in expansion of macro 'Debug' 2282 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2296:25: note: in expansion of macro 'Debug' 2296 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2296:25: note: in expansion of macro 'Debug' 2296 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2311:25: note: in expansion of macro 'Debug' 2311 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2311:25: note: in expansion of macro 'Debug' 2311 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2327:25: note: in expansion of macro 'Debug' 2327 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2327:25: note: in expansion of macro 'Debug' 2327 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2343:25: note: in expansion of macro 'Debug' 2343 | Debug( LDAP_DEBUG_ANY, "%s " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2343:25: note: in expansion of macro 'Debug' 2343 | Debug( LDAP_DEBUG_ANY, "%s " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2376:25: note: in expansion of macro 'Debug' 2376 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2376:25: note: in expansion of macro 'Debug' 2376 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2386:33: note: in expansion of macro 'Debug' 2386 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2386:33: note: in expansion of macro 'Debug' 2386 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2404:25: note: in expansion of macro 'Debug' 2404 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2404:25: note: in expansion of macro 'Debug' 2404 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2418:25: note: in expansion of macro 'Debug' 2418 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2418:25: note: in expansion of macro 'Debug' 2418 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2440:25: note: in expansion of macro 'Debug' 2440 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2440:25: note: in expansion of macro 'Debug' 2440 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2456:25: note: in expansion of macro 'Debug' 2456 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2456:25: note: in expansion of macro 'Debug' 2456 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2472:25: note: in expansion of macro 'Debug' 2472 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2472:25: note: in expansion of macro 'Debug' 2472 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2487:25: note: in expansion of macro 'Debug' 2487 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2487:25: note: in expansion of macro 'Debug' 2487 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2499:25: note: in expansion of macro 'Debug' 2499 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2499:25: note: in expansion of macro 'Debug' 2499 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2516:41: note: in expansion of macro 'Debug' 2516 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2516:41: note: in expansion of macro 'Debug' 2516 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2531:33: note: in expansion of macro 'Debug' 2531 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2531:33: note: in expansion of macro 'Debug' 2531 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2554:17: note: in expansion of macro 'Debug' 2554 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2554:17: note: in expansion of macro 'Debug' 2554 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2576:33: note: in expansion of macro 'Debug' 2576 | Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootpw\": \"rootdn\" must be defined first.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2576:33: note: in expansion of macro 'Debug' 2576 | Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootpw\": \"rootdn\" must be defined first.\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2584:33: note: in expansion of macro 'Debug' 2584 | Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootdn\" too long.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2584:33: note: in expansion of macro 'Debug' 2584 | Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootdn\" too long.\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2601:41: note: in expansion of macro 'Debug' 2601 | Debug( LDAP_DEBUG_ANY, "%s: \"idassert-authzFrom\" already defined (discarded).\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2601:41: note: in expansion of macro 'Debug' 2601 | Debug( LDAP_DEBUG_ANY, "%s: \"idassert-authzFrom\" already defined (discarded).\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2623:17: note: in expansion of macro 'Debug' 2623 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2623:17: note: in expansion of macro 'Debug' 2623 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2629:25: note: in expansion of macro 'Debug' 2629 | Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootpw\": \"pseudorootdn\" must be defined first.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2629:25: note: in expansion of macro 'Debug' 2629 | Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootpw\": \"pseudorootdn\" must be defined first.\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2658:25: note: in expansion of macro 'Debug' 2658 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2658:25: note: in expansion of macro 'Debug' 2658 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2671:25: note: in expansion of macro 'Debug' 2671 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2671:25: note: in expansion of macro 'Debug' 2671 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2923:33: note: in expansion of macro 'Debug' 2923 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2923:33: note: in expansion of macro 'Debug' 2923 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2936:25: note: in expansion of macro 'Debug' 2936 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2936:25: note: in expansion of macro 'Debug' 2936 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ config.c: In function 'meta_back_init_cf': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3013:17: note: in expansion of macro 'Debug' 3013 | Debug( LDAP_DEBUG_ANY, "config_back_initialize: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3013:17: note: in expansion of macro 'Debug' 3013 | Debug( LDAP_DEBUG_ANY, "config_back_initialize: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3025:17: note: in expansion of macro 'Debug' 3025 | Debug( LDAP_DEBUG_ANY, "config_back_initialize: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3025:17: note: in expansion of macro 'Debug' 3025 | Debug( LDAP_DEBUG_ANY, "config_back_initialize: " | ^~~~~ config.c: In function 'ldap_back_map_config': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3059:17: note: in expansion of macro 'Debug' 3059 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3059:17: note: in expansion of macro 'Debug' 3059 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3090:17: note: in expansion of macro 'Debug' 3090 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3090:17: note: in expansion of macro 'Debug' 3090 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3099:17: note: in expansion of macro 'Debug' 3099 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3099:17: note: in expansion of macro 'Debug' 3099 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3113:33: note: in expansion of macro 'Debug' 3113 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3113:33: note: in expansion of macro 'Debug' 3113 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3125:25: note: in expansion of macro 'Debug' 3125 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3125:25: note: in expansion of macro 'Debug' 3125 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3137:33: note: in expansion of macro 'Debug' 3137 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3137:33: note: in expansion of macro 'Debug' 3137 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3155:41: note: in expansion of macro 'Debug' 3155 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3155:41: note: in expansion of macro 'Debug' 3155 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3165:25: note: in expansion of macro 'Debug' 3165 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3165:25: note: in expansion of macro 'Debug' 3165 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3180:33: note: in expansion of macro 'Debug' 3180 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3180:33: note: in expansion of macro 'Debug' 3180 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3191:17: note: in expansion of macro 'Debug' 3191 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3191:17: note: in expansion of macro 'Debug' 3191 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ config.c: In function 'meta_back_cf_gen': config.c:2201:75: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 2201 | "regular expression \"%s\" bad because of %s", | ^~ 2202 | c->argv[1], regerr ); | ~~~~~~ In file included from /usr/include/stdio.h:888, from config.c:25: /usr/include/bits/stdio2.h:71:10: note: '__snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ config.c:912:75: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 912 | "regular expression \"%s\" bad because of %s", | ^~ 913 | pattern, regerr ); | ~~~~~~ In file included from /usr/include/stdio.h:888, from config.c:25: /usr/include/bits/stdio2.h:71:10: note: '__snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ config.c:1137:13: warning: 'i' may be used uninitialized in this function [-Wmaybe-uninitialized] 1137 | int i, rc = 0; | ^ config.c:2956:38: warning: 'mc' may be used uninitialized in this function [-Wmaybe-uninitialized] 2956 | mc->mc_flags &= ~LDAP_BACK_F_NOUNDEFFILTER; config.c:2886:25: warning: 'mt' may be used uninitialized in this function [-Wmaybe-uninitialized] 2886 | ber_bvarray_add( &mt->mt_rwmap.rwm_bva_map, &bv ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-meta' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o retcode.la retcode.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/retcode.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,retcode-2.4.so.2 -o .libs/retcode-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "retcode-2.4.so.2" && ln -s "retcode-2.4.so.2.11.7" "retcode-2.4.so.2") libtool: link: (cd ".libs" && rm -f "retcode.so" && ln -s "retcode-2.4.so.2.11.7" "retcode.so") libtool: link: ( cd ".libs" && rm -f "retcode.la" && ln -s "../retcode.la" "retcode.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-meta' version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o sssvlv.la sssvlv.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/sssvlv.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,sssvlv-2.4.so.2 -o .libs/sssvlv-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "sssvlv-2.4.so.2" && ln -s "sssvlv-2.4.so.2.11.7" "sssvlv-2.4.so.2") libtool: link: (cd ".libs" && rm -f "sssvlv.so" && ln -s "sssvlv-2.4.so.2.11.7" "sssvlv.so") libtool: link: ( cd ".libs" && rm -f "sssvlv.la" && ln -s "../sssvlv.la" "sssvlv.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o dds.la dds.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/dds.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,dds-2.4.so.2 -o .libs/dds-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "dds-2.4.so.2" && ln -s "dds-2.4.so.2.11.7" "dds-2.4.so.2") libtool: link: (cd ".libs" && rm -f "dds.so" && ln -s "dds-2.4.so.2.11.7" "dds.so") libtool: link: ( cd ".libs" && rm -f "dds.la" && ln -s "../dds.la" "dds.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o translucent.la translucent.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/translucent.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,translucent-2.4.so.2 -o .libs/translucent-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "translucent-2.4.so.2" && ln -s "translucent-2.4.so.2.11.7" "translucent-2.4.so.2") libtool: link: (cd ".libs" && rm -f "translucent.so" && ln -s "translucent-2.4.so.2.11.7" "translucent.so") libtool: link: ( cd ".libs" && rm -f "translucent.la" && ln -s "../translucent.la" "translucent.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o unique.la unique.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/unique.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,unique-2.4.so.2 -o .libs/unique-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "unique-2.4.so.2" && ln -s "unique-2.4.so.2.11.7" "unique-2.4.so.2") libtool: link: (cd ".libs" && rm -f "unique.so" && ln -s "unique-2.4.so.2.11.7" "unique.so") libtool: link: ( cd ".libs" && rm -f "unique.la" && ln -s "../unique.la" "unique.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-perl' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o back_perl.la init.lo search.lo close.lo config.lo bind.lo compare.lo modify.lo add.lo modrdn.lo delete.lo version.lo -Wl,--enable-new-dtags -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fstack-protector-strong -L/usr/local/lib -L/usr/lib/perl5/CORE -lperl -lpthread -lresolv -ldl -lm -lcrypt -lutil ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/init.o .libs/search.o .libs/close.o .libs/config.o .libs/bind.o .libs/compare.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/usr/local/lib -L/usr/lib/perl5/CORE -lperl -lpthread -lresolv -ldl -lm -lcrypt -lutil ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--enable-new-dtags -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fstack-protector-strong -Wl,-soname -Wl,back_perl-2.4.so.2 -o .libs/back_perl-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "back_perl-2.4.so.2" && ln -s "back_perl-2.4.so.2.11.7" "back_perl-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_perl.so" && ln -s "back_perl-2.4.so.2.11.7" "back_perl.so") libtool: link: ( cd ".libs" && rm -f "back_perl.la" && ln -s "../back_perl.la" "back_perl.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-perl' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o memberof.la memberof.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/memberof.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,memberof-2.4.so.2 -o .libs/memberof-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "memberof-2.4.so.2" && ln -s "memberof-2.4.so.2.11.7" "memberof-2.4.so.2") libtool: link: (cd ".libs" && rm -f "memberof.so" && ln -s "memberof-2.4.so.2.11.7" "memberof.so") libtool: link: ( cd ".libs" && rm -f "memberof.la" && ln -s "../memberof.la" "memberof.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c syncprov.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c syncprov.c -fPIC -DPIC -o .libs/syncprov.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' In file included from ../slap.h:49, from syncprov.c:27: syncprov.c: In function 'syncprov_state_ctrl': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:241:17: note: in expansion of macro 'Debug' 241 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:241:17: note: in expansion of macro 'Debug' 241 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ syncprov.c: In function 'syncprov_done_ctrl': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:294:17: note: in expansion of macro 'Debug' 294 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:294:17: note: in expansion of macro 'Debug' 294 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ syncprov.c: In function 'syncprov_sendinfo': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:326:25: note: in expansion of macro 'Debug' 326 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_sendinfo: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:326:25: note: in expansion of macro 'Debug' 326 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_sendinfo: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:363:25: note: in expansion of macro 'Debug' 363 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:363:25: note: in expansion of macro 'Debug' 363 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:373:17: note: in expansion of macro 'Debug' 373 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:373:17: note: in expansion of macro 'Debug' 373 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ syncprov.c: In function 'findbase_cb': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:455:17: note: in expansion of macro 'Debug' 455 | Debug( LDAP_DEBUG_ANY, "findbase failed! %d\n", rs->sr_err,0,0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:455:17: note: in expansion of macro 'Debug' 455 | Debug( LDAP_DEBUG_ANY, "findbase failed! %d\n", rs->sr_err,0,0 ); | ^~~~~ syncprov.c: In function 'syncprov_findbase': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:503:17: note: in expansion of macro 'Debug' 503 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_findbase: searching\n", op->o_log_prefix, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:503:17: note: in expansion of macro 'Debug' 503 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_findbase: searching\n", op->o_log_prefix, 0, 0 ); | ^~~~~ syncprov.c:474:21: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 474 | int rc; | ^~ syncprov.c: In function 'syncprov_findcsn': syncprov.c:657:23: warning: variable 'srs' set but not used [-Wunused-but-set-variable] 657 | sync_control *srs = NULL; | ^~~ In file included from ../slap.h:49, from syncprov.c:27: syncprov.c: In function 'syncprov_sendresp': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:908:17: note: in expansion of macro 'Debug' 908 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_sendresp: cookie=%s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:908:17: note: in expansion of macro 'Debug' 908 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_sendresp: cookie=%s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:944:17: note: in expansion of macro 'Debug' 944 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_sendresp: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:944:17: note: in expansion of macro 'Debug' 944 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_sendresp: " | ^~~~~ syncprov.c: In function 'syncprov_qtask': syncprov.c:1032:13: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 1032 | int rc; | ^~ In file included from ../slap.h:49, from syncprov.c:27: syncprov.c: In function 'syncprov_matchops': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:1325:25: note: in expansion of macro 'Debug' 1325 | Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping original sid %03x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:1325:25: note: in expansion of macro 'Debug' 1325 | Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping original sid %03x\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:1332:25: note: in expansion of macro 'Debug' 1332 | Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping relayed sid %03x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:1332:25: note: in expansion of macro 'Debug' 1332 | Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping relayed sid %03x\n", | ^~~~~ syncprov.c: In function 'syncprov_checkpoint': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:1533:9: note: in expansion of macro 'Debug' 1533 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_checkpoint: running checkpoint\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:1533:9: note: in expansion of macro 'Debug' 1533 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_checkpoint: running checkpoint\n", | ^~~~~ syncprov.c: In function 'syncprov_add_slog': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:1677:41: note: in expansion of macro 'Debug' 1677 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_add_slog: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:1677:41: note: in expansion of macro 'Debug' 1677 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_add_slog: " | ^~~~~ syncprov.c: In function 'syncprov_playlog': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:1785:25: note: in expansion of macro 'Debug' 1785 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_playlog: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:1785:25: note: in expansion of macro 'Debug' 1785 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_playlog: " | ^~~~~ syncprov.c:1855:21: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 1855 | int rc; | ^~ In file included from ../slap.h:49, from syncprov.c:27: ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:1907:25: note: in expansion of macro 'Debug' 1907 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_playlog: cookie=%s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:1907:25: note: in expansion of macro 'Debug' 1907 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_playlog: cookie=%s\n", | ^~~~~ syncprov.c: In function 'syncprov_search_response': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:2490:25: note: in expansion of macro 'Debug' 2490 | Debug( LDAP_DEBUG_ANY, "%s syncprov_search_response: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:2490:25: note: in expansion of macro 'Debug' 2490 | Debug( LDAP_DEBUG_ANY, "%s syncprov_search_response: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:2559:25: note: in expansion of macro 'Debug' 2559 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_search_response: cookie=%s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:2559:25: note: in expansion of macro 'Debug' 2559 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_search_response: cookie=%s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:2598:33: note: in expansion of macro 'Debug' 2598 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_search_response: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:2598:33: note: in expansion of macro 'Debug' 2598 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_search_response: " | ^~~~~ syncprov.c: In function 'syncprov_op_search': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:2709:17: note: in expansion of macro 'Debug' 2709 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_op_search: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:2709:17: note: in expansion of macro 'Debug' 2709 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_op_search: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:2770:25: note: in expansion of macro 'Debug' 2770 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_op_search: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:2770:25: note: in expansion of macro 'Debug' 2770 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_op_search: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:2852:25: note: in expansion of macro 'Debug' 2852 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_op_search: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:2852:25: note: in expansion of macro 'Debug' 2852 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_op_search: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:2907:25: note: in expansion of macro 'Debug' 2907 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_op_search: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:2907:25: note: in expansion of macro 'Debug' 2907 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_op_search: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:2996:17: note: in expansion of macro 'Debug' 2996 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_op_search: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:2996:17: note: in expansion of macro 'Debug' 2996 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_op_search: " | ^~~~~ syncprov.c: In function 'sp_cf_gen': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3180:25: note: in expansion of macro 'Debug' 3180 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3180:25: note: in expansion of macro 'Debug' 3180 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3187:25: note: in expansion of macro 'Debug' 3187 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3187:25: note: in expansion of macro 'Debug' 3187 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3194:25: note: in expansion of macro 'Debug' 3194 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3194:25: note: in expansion of macro 'Debug' 3194 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3201:25: note: in expansion of macro 'Debug' 3201 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3201:25: note: in expansion of macro 'Debug' 3201 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3214:25: note: in expansion of macro 'Debug' 3214 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3214:25: note: in expansion of macro 'Debug' 3214 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ syncprov.c: In function 'syncprov_db_open': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3315:17: note: in expansion of macro 'Debug' 3315 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3315:17: note: in expansion of macro 'Debug' 3315 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3329:9: note: in expansion of macro 'Debug' 3329 | Debug( LDAP_DEBUG_SYNC, "syncprov_db_open: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3329:9: note: in expansion of macro 'Debug' 3329 | Debug( LDAP_DEBUG_SYNC, "syncprov_db_open: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3405:17: note: in expansion of macro 'Debug' 3405 | Debug( LDAP_DEBUG_SYNC, "syncprov_db_open: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3405:17: note: in expansion of macro 'Debug' 3405 | Debug( LDAP_DEBUG_SYNC, "syncprov_db_open: " | ^~~~~ syncprov.c: In function 'syncprov_db_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3490:17: note: in expansion of macro 'Debug' 3490 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3490:17: note: in expansion of macro 'Debug' 3490 | Debug( LDAP_DEBUG_ANY, | ^~~~~ syncprov.c: In function 'syncprov_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3676:17: note: in expansion of macro 'Debug' 3676 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3676:17: note: in expansion of macro 'Debug' 3676 | Debug( LDAP_DEBUG_ANY, | ^~~~~ syncprov.c: In function 'syncprov_findcsn': syncprov.c:708:46: warning: 'maxid' may be used uninitialized [-Wmaybe-uninitialized] 708 | cf.f_av_value = si->si_ctxcsn[maxid]; | ^ syncprov.c: In function 'syncprov_op_search': syncprov.c:2875:44: warning: 'maxsid' may be used uninitialized in this function [-Wmaybe-uninitialized] 2875 | if ( minsid == sl->sl_sids[i] ) { | ^ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o accesslog.la accesslog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/accesslog.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,accesslog-2.4.so.2 -o .libs/accesslog-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "accesslog-2.4.so.2" && ln -s "accesslog-2.4.so.2.11.7" "accesslog-2.4.so.2") libtool: link: (cd ".libs" && rm -f "accesslog.so" && ln -s "accesslog-2.4.so.2.11.7" "accesslog.so") libtool: link: ( cd ".libs" && rm -f "accesslog.la" && ln -s "../accesslog.la" "accesslog.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o ppolicy.la ppolicy.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lltdl libtool: link: gcc -shared -fPIC -DPIC .libs/ppolicy.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lltdl -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,ppolicy-2.4.so.2 -o .libs/ppolicy-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "ppolicy-2.4.so.2" && ln -s "ppolicy-2.4.so.2.11.7" "ppolicy-2.4.so.2") libtool: link: (cd ".libs" && rm -f "ppolicy.so" && ln -s "ppolicy-2.4.so.2.11.7" "ppolicy.so") libtool: link: ( cd ".libs" && rm -f "ppolicy.la" && ln -s "../ppolicy.la" "ppolicy.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c pcache.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c pcache.c -fPIC -DPIC -o .libs/pcache.o In file included from ../slap.h:49, from pcache.c:31: pcache.c: In function 'add_query_on_top': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1058:9: note: in expansion of macro 'Debug' 1058 | Debug( pcache_debug, "Base of added query = %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1058:9: note: in expansion of macro 'Debug' 1058 | Debug( pcache_debug, "Base of added query = %s\n", | ^~~~~ pcache.c: In function 'query_containment': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1455:17: note: in expansion of macro 'Debug' 1455 | Debug( pcache_debug, "Lock QC index = %p\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1455:17: note: in expansion of macro 'Debug' 1455 | Debug( pcache_debug, "Lock QC index = %p\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1534:17: note: in expansion of macro 'Debug' 1534 | Debug( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1534:17: note: in expansion of macro 'Debug' 1534 | Debug( pcache_debug, | ^~~~~ pcache.c: In function 'add_query': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1606:9: note: in expansion of macro 'Debug' 1606 | Debug( pcache_debug, "Added query expires at %ld (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1606:9: note: in expansion of macro 'Debug' 1606 | Debug( pcache_debug, "Added query expires at %ld (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1621:9: note: in expansion of macro 'Debug' 1621 | Debug( pcache_debug, "Lock AQ index = %p\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1621:9: note: in expansion of macro 'Debug' 1621 | Debug( pcache_debug, "Lock AQ index = %p\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1657:9: note: in expansion of macro 'Debug' 1657 | Debug( pcache_debug, "TEMPLATE %p QUERIES++ %d\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1657:9: note: in expansion of macro 'Debug' 1657 | Debug( pcache_debug, "TEMPLATE %p QUERIES++ %d\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1666:9: note: in expansion of macro 'Debug' 1666 | Debug( pcache_debug, "Unlock AQ index = %p \n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1666:9: note: in expansion of macro 'Debug' 1666 | Debug( pcache_debug, "Unlock AQ index = %p \n", | ^~~~~ pcache.c: In function 'cache_replacement': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1719:25: note: in expansion of macro 'Debug' 1719 | Debug ( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1719:25: note: in expansion of macro 'Debug' 1719 | Debug ( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1737:25: note: in expansion of macro 'Debug' 1737 | Debug ( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1737:25: note: in expansion of macro 'Debug' 1737 | Debug ( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1753:9: note: in expansion of macro 'Debug' 1753 | Debug( pcache_debug, "Lock CR index = %p\n", (void *) temp, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1753:9: note: in expansion of macro 'Debug' 1753 | Debug( pcache_debug, "Lock CR index = %p\n", (void *) temp, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1756:9: note: in expansion of macro 'Debug' 1756 | Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1756:9: note: in expansion of macro 'Debug' 1756 | Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1758:9: note: in expansion of macro 'Debug' 1758 | Debug( pcache_debug, "Unlock CR index = %p\n", (void *) temp, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1758:9: note: in expansion of macro 'Debug' 1758 | Debug( pcache_debug, "Unlock CR index = %p\n", (void *) temp, 0, 0 ); | ^~~~~ pcache.c: In function 'remove_query_data': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1843:25: note: in expansion of macro 'Debug' 1843 | Debug( pcache_debug, "DELETING ENTRY TEMPLATE=%s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1843:25: note: in expansion of macro 'Debug' 1843 | Debug( pcache_debug, "DELETING ENTRY TEMPLATE=%s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1867:25: note: in expansion of macro 'Debug' 1867 | Debug( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1867:25: note: in expansion of macro 'Debug' 1867 | Debug( pcache_debug, | ^~~~~ pcache.c: In function 'remove_query_and_data': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2028:17: note: in expansion of macro 'Debug' 2028 | Debug( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2028:17: note: in expansion of macro 'Debug' 2028 | Debug( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2032:17: note: in expansion of macro 'Debug' 2032 | Debug( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2032:17: note: in expansion of macro 'Debug' 2032 | Debug( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2038:17: note: in expansion of macro 'Debug' 2038 | Debug( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2038:17: note: in expansion of macro 'Debug' 2038 | Debug( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2042:17: note: in expansion of macro 'Debug' 2042 | Debug( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2042:17: note: in expansion of macro 'Debug' 2042 | Debug( pcache_debug, | ^~~~~ pcache.c: In function 'cache_entries': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2324:9: note: in expansion of macro 'Debug' 2324 | Debug( pcache_debug, "UUID for query being added = %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2324:9: note: in expansion of macro 'Debug' 2324 | Debug( pcache_debug, "UUID for query being added = %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2338:17: note: in expansion of macro 'Debug' 2338 | Debug( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2338:17: note: in expansion of macro 'Debug' 2338 | Debug( pcache_debug, | ^~~~~ pcache.c: In function 'pcache_op_cleanup': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2405:33: note: in expansion of macro 'Debug' 2405 | Debug( pcache_debug, "STORED QUERIES = %lu\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2405:33: note: in expansion of macro 'Debug' 2405 | Debug( pcache_debug, "STORED QUERIES = %lu\n", | ^~~~~ pcache.c: In function 'pcache_response': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2474:33: note: in expansion of macro 'Debug' 2474 | Debug( pcache_debug, "%s: query not cacheable because of schema issues in DN \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2474:33: note: in expansion of macro 'Debug' 2474 | Debug( pcache_debug, "%s: query not cacheable because of schema issues in DN \"%s\"\n", | ^~~~~ pcache.c: In function 'pc_setpw': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2594:25: note: in expansion of macro 'Debug' 2594 | Debug( pcache_debug, "pc_setpw: hash failed %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2594:25: note: in expansion of macro 'Debug' 2594 | Debug( pcache_debug, "pc_setpw: hash failed %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2623:17: note: in expansion of macro 'Debug' 2623 | Debug( pcache_debug, "pc_setpw: CACHING BIND for %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2623:17: note: in expansion of macro 'Debug' 2623 | Debug( pcache_debug, "pc_setpw: CACHING BIND for %s\n", | ^~~~~ pcache.c: In function 'pc_bind_search': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2733:33: note: in expansion of macro 'Debug' 2733 | Debug( pcache_debug, "pc_bind_search: cache is stale, " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2733:33: note: in expansion of macro 'Debug' 2733 | Debug( pcache_debug, "pc_bind_search: cache is stale, " | ^~~~~ pcache.c: In function 'pcache_op_bind': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2919:17: note: in expansion of macro 'Debug' 2919 | Debug( pcache_debug, "pcache_op_bind: CACHED BIND for %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2919:17: note: in expansion of macro 'Debug' 2919 | Debug( pcache_debug, "pcache_op_bind: CACHED BIND for %s\n", | ^~~~~ pcache.c: In function 'pcache_op_search': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3031:17: note: in expansion of macro 'Debug' 3031 | Debug( pcache_debug, "query template of incoming query = %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3031:17: note: in expansion of macro 'Debug' 3031 | Debug( pcache_debug, "query template of incoming query = %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3049:33: note: in expansion of macro 'Debug' 3049 | Debug( pcache_debug, "Entering QC, querystr = %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3049:33: note: in expansion of macro 'Debug' 3049 | Debug( pcache_debug, "Entering QC, querystr = %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3069:17: note: in expansion of macro 'Debug' 3069 | Debug( pcache_debug, "QUERY ANSWERABLE (answered %lu times)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3069:17: note: in expansion of macro 'Debug' 3069 | Debug( pcache_debug, "QUERY ANSWERABLE (answered %lu times)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3113:9: note: in expansion of macro 'Debug' 3113 | Debug( pcache_debug, "QUERY NOT ANSWERABLE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3113:9: note: in expansion of macro 'Debug' 3113 | Debug( pcache_debug, "QUERY NOT ANSWERABLE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3128:17: note: in expansion of macro 'Debug' 3128 | Debug( pcache_debug, "QUERY CACHEABLE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3128:17: note: in expansion of macro 'Debug' 3128 | Debug( pcache_debug, "QUERY CACHEABLE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3176:17: note: in expansion of macro 'Debug' 3176 | Debug( pcache_debug, "QUERY NOT CACHEABLE\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3176:17: note: in expansion of macro 'Debug' 3176 | Debug( pcache_debug, "QUERY NOT CACHEABLE\n", | ^~~~~ pcache.c: In function 'consistency_check': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3555:17: note: in expansion of macro 'Debug' 3555 | Debug( pcache_debug, "Lock CR index = %p\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3555:17: note: in expansion of macro 'Debug' 3555 | Debug( pcache_debug, "Lock CR index = %p\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3587:33: note: in expansion of macro 'Debug' 3587 | Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3587:33: note: in expansion of macro 'Debug' 3587 | Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3603:17: note: in expansion of macro 'Debug' 3603 | Debug( pcache_debug, "Unlock CR index = %p\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3603:17: note: in expansion of macro 'Debug' 3603 | Debug( pcache_debug, "Unlock CR index = %p\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3613:25: note: in expansion of macro 'Debug' 3613 | Debug( pcache_debug, "STALE QUERY REMOVED, SIZE=%d\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3613:25: note: in expansion of macro 'Debug' 3613 | Debug( pcache_debug, "STALE QUERY REMOVED, SIZE=%d\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3618:25: note: in expansion of macro 'Debug' 3618 | Debug( pcache_debug, "STORED QUERIES = %lu\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3618:25: note: in expansion of macro 'Debug' 3618 | Debug( pcache_debug, "STORED QUERIES = %lu\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3621:25: note: in expansion of macro 'Debug' 3621 | Debug( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3621:25: note: in expansion of macro 'Debug' 3621 | Debug( pcache_debug, | ^~~~~ pcache.c: In function 'pc_cf_gen': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3996:25: note: in expansion of macro 'Debug' 3996 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3996:25: note: in expansion of macro 'Debug' 3996 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4003:25: note: in expansion of macro 'Debug' 4003 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4003:25: note: in expansion of macro 'Debug' 4003 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4008:25: note: in expansion of macro 'Debug' 4008 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4008:25: note: in expansion of macro 'Debug' 4008 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4013:25: note: in expansion of macro 'Debug' 4013 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4013:25: note: in expansion of macro 'Debug' 4013 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4019:25: note: in expansion of macro 'Debug' 4019 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4019:25: note: in expansion of macro 'Debug' 4019 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4026:25: note: in expansion of macro 'Debug' 4026 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4026:25: note: in expansion of macro 'Debug' 4026 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4031:25: note: in expansion of macro 'Debug' 4031 | Debug( LDAP_DEBUG_CONFIG, "%s: %s\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4031:25: note: in expansion of macro 'Debug' 4031 | Debug( LDAP_DEBUG_CONFIG, "%s: %s\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4038:25: note: in expansion of macro 'Debug' 4038 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4038:25: note: in expansion of macro 'Debug' 4038 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4043:25: note: in expansion of macro 'Debug' 4043 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4043:25: note: in expansion of macro 'Debug' 4043 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4048:25: note: in expansion of macro 'Debug' 4048 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4048:25: note: in expansion of macro 'Debug' 4048 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4055:25: note: in expansion of macro 'Debug' 4055 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4055:25: note: in expansion of macro 'Debug' 4055 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4060:17: note: in expansion of macro 'Debug' 4060 | Debug( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4060:17: note: in expansion of macro 'Debug' 4060 | Debug( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4069:25: note: in expansion of macro 'Debug' 4069 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4069:25: note: in expansion of macro 'Debug' 4069 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4075:25: note: in expansion of macro 'Debug' 4075 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4075:25: note: in expansion of macro 'Debug' 4075 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4082:25: note: in expansion of macro 'Debug' 4082 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4082:25: note: in expansion of macro 'Debug' 4082 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4090:25: note: in expansion of macro 'Debug' 4090 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4090:25: note: in expansion of macro 'Debug' 4090 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4140:41: note: in expansion of macro 'Debug' 4140 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4140:41: note: in expansion of macro 'Debug' 4140 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4160:49: note: in expansion of macro 'Debug' 4160 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4160:49: note: in expansion of macro 'Debug' 4160 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4180:33: note: in expansion of macro 'Debug' 4180 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4180:33: note: in expansion of macro 'Debug' 4180 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4187:25: note: in expansion of macro 'Debug' 4187 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4187:25: note: in expansion of macro 'Debug' 4187 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4193:25: note: in expansion of macro 'Debug' 4193 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4193:25: note: in expansion of macro 'Debug' 4193 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4201:25: note: in expansion of macro 'Debug' 4201 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4201:25: note: in expansion of macro 'Debug' 4201 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4211:33: note: in expansion of macro 'Debug' 4211 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4211:33: note: in expansion of macro 'Debug' 4211 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4226:25: note: in expansion of macro 'Debug' 4226 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4226:25: note: in expansion of macro 'Debug' 4226 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4242:33: note: in expansion of macro 'Debug' 4242 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4242:33: note: in expansion of macro 'Debug' 4242 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4253:33: note: in expansion of macro 'Debug' 4253 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4253:33: note: in expansion of macro 'Debug' 4253 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4264:33: note: in expansion of macro 'Debug' 4264 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4264:33: note: in expansion of macro 'Debug' 4264 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4274:17: note: in expansion of macro 'Debug' 4274 | Debug( pcache_debug, "Template:\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4274:17: note: in expansion of macro 'Debug' 4274 | Debug( pcache_debug, "Template:\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4275:17: note: in expansion of macro 'Debug' 4275 | Debug( pcache_debug, " query template: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4275:17: note: in expansion of macro 'Debug' 4275 | Debug( pcache_debug, " query template: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4281:17: note: in expansion of macro 'Debug' 4281 | Debug( pcache_debug, " attributes: \n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4281:17: note: in expansion of macro 'Debug' 4281 | Debug( pcache_debug, " attributes: \n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4284:33: note: in expansion of macro 'Debug' 4284 | Debug( pcache_debug, "\t%s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4284:33: note: in expansion of macro 'Debug' 4284 | Debug( pcache_debug, "\t%s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4291:25: note: in expansion of macro 'Debug' 4291 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4291:25: note: in expansion of macro 'Debug' 4291 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4297:25: note: in expansion of macro 'Debug' 4297 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4297:25: note: in expansion of macro 'Debug' 4297 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4305:25: note: in expansion of macro 'Debug' 4305 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4305:25: note: in expansion of macro 'Debug' 4305 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4316:33: note: in expansion of macro 'Debug' 4316 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4316:33: note: in expansion of macro 'Debug' 4316 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4329:33: note: in expansion of macro 'Debug' 4329 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4329:33: note: in expansion of macro 'Debug' 4329 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4340:25: note: in expansion of macro 'Debug' 4340 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4340:25: note: in expansion of macro 'Debug' 4340 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4353:25: note: in expansion of macro 'Debug' 4353 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4353:25: note: in expansion of macro 'Debug' 4353 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4364:33: note: in expansion of macro 'Debug' 4364 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4364:33: note: in expansion of macro 'Debug' 4364 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4400:33: note: in expansion of macro 'Debug' 4400 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4400:33: note: in expansion of macro 'Debug' 4400 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4426:25: note: in expansion of macro 'Debug' 4426 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4426:25: note: in expansion of macro 'Debug' 4426 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4433:25: note: in expansion of macro 'Debug' 4433 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4433:25: note: in expansion of macro 'Debug' 4433 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4448:25: note: in expansion of macro 'Debug' 4448 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4448:25: note: in expansion of macro 'Debug' 4448 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4464:33: note: in expansion of macro 'Debug' 4464 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4464:33: note: in expansion of macro 'Debug' 4464 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4491:25: note: in expansion of macro 'Debug' 4491 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4491:25: note: in expansion of macro 'Debug' 4491 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ pcache.c: In function 'pcache_db_open2': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4644:25: note: in expansion of macro 'Debug' 4644 | Debug( LDAP_DEBUG_ANY, "pcache_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4644:25: note: in expansion of macro 'Debug' 4644 | Debug( LDAP_DEBUG_ANY, "pcache_db_open(): " | ^~~~~ pcache.c: In function 'pcache_db_open': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4753:33: note: in expansion of macro 'Debug' 4753 | Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d not configured but referenced.\n", i, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4753:33: note: in expansion of macro 'Debug' 4753 | Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d not configured but referenced.\n", i, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4757:33: note: in expansion of macro 'Debug' 4757 | Debug( LDAP_DEBUG_CONFIG, "pcache: warning, attr set #%d not configured.\n", i, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4757:33: note: in expansion of macro 'Debug' 4757 | Debug( LDAP_DEBUG_CONFIG, "pcache: warning, attr set #%d not configured.\n", i, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4762:25: note: in expansion of macro 'Debug' 4762 | Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d configured but not referenced.\n", i, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4762:25: note: in expansion of macro 'Debug' 4762 | Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d configured but not referenced.\n", i, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4768:17: note: in expansion of macro 'Debug' 4768 | Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets configured but not referenced.\n", nrf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4768:17: note: in expansion of macro 'Debug' 4768 | Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets configured but not referenced.\n", nrf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4769:17: note: in expansion of macro 'Debug' 4769 | Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets not configured.\n", ncf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4769:17: note: in expansion of macro 'Debug' 4769 | Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets not configured.\n", ncf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4770:17: note: in expansion of macro 'Debug' 4770 | Debug( LDAP_DEBUG_CONFIG, "pcache: %d attr sets not configured but referenced.\n", rf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4770:17: note: in expansion of macro 'Debug' 4770 | Debug( LDAP_DEBUG_CONFIG, "pcache: %d attr sets not configured but referenced.\n", rf, 0, 0 ); | ^~~~~ pcache.c: In function 'pcache_db_close': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4891:17: note: in expansion of macro 'Debug' 4891 | Debug( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4891:17: note: in expansion of macro 'Debug' 4891 | Debug( pcache_debug, | ^~~~~ pcache.c: In function 'pcache_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:5754:25: note: in expansion of macro 'Debug' 5754 | Debug( LDAP_DEBUG_ANY, "pcache_initialize: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:5754:25: note: in expansion of macro 'Debug' 5754 | Debug( LDAP_DEBUG_ANY, "pcache_initialize: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:5764:25: note: in expansion of macro 'Debug' 5764 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:5764:25: note: in expansion of macro 'Debug' 5764 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:5774:25: note: in expansion of macro 'Debug' 5774 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:5774:25: note: in expansion of macro 'Debug' 5774 | Debug( LDAP_DEBUG_ANY, | ^~~~~ pcache.c: In function 'pcache_db_open2': pcache.c:809:41: warning: 'expiry_time' may be used uninitialized in this function [-Wmaybe-uninitialized] 809 | cq->expiry_time = expiry_time; | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~ pcache.c:612:25: note: 'expiry_time' was declared here 612 | time_t expiry_time; | ^~~~~~~~~~~ pcache.c: In function 'consistency_check': pcache.c:3592:49: warning: 'ttl' may be used uninitialized in this function [-Wmaybe-uninitialized] 3592 | } else if ( !templ->ttr && query->expiry_time > ttl ) { | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o rwm.la rwm.lo rwmconf.lo rwmdn.lo rwmmap.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/rwm.o .libs/rwmconf.o .libs/rwmdn.o .libs/rwmmap.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,rwm-2.4.so.2 -o .libs/rwm-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "rwm-2.4.so.2" && ln -s "rwm-2.4.so.2.11.7" "rwm-2.4.so.2") libtool: link: (cd ".libs" && rm -f "rwm.so" && ln -s "rwm-2.4.so.2.11.7" "rwm.so") libtool: link: ( cd ".libs" && rm -f "rwm.la" && ln -s "../rwm.la" "rwm.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o syncprov.la syncprov.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/syncprov.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,syncprov-2.4.so.2 -o .libs/syncprov-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "syncprov-2.4.so.2" && ln -s "syncprov-2.4.so.2.11.7" "syncprov-2.4.so.2") libtool: link: (cd ".libs" && rm -f "syncprov.so" && ln -s "syncprov-2.4.so.2.11.7" "syncprov.so") libtool: link: ( cd ".libs" && rm -f "syncprov.la" && ln -s "../syncprov.la" "syncprov.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o back_ldap.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo extended.lo chain.lo distproc.lo monitor.lo pbind.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/extended.o .libs/chain.o .libs/distproc.o .libs/monitor.o .libs/pbind.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,back_ldap-2.4.so.2 -o .libs/back_ldap-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "back_ldap-2.4.so.2" && ln -s "back_ldap-2.4.so.2.11.7" "back_ldap-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_ldap.so" && ln -s "back_ldap-2.4.so.2.11.7" "back_ldap.so") libtool: link: ( cd ".libs" && rm -f "back_ldap.la" && ln -s "../back_ldap.la" "back_ldap.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldap' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o pcache.la pcache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/pcache.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,pcache-2.4.so.2 -o .libs/pcache-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "pcache-2.4.so.2" && ln -s "pcache-2.4.so.2.11.7" "pcache-2.4.so.2") libtool: link: (cd ".libs" && rm -f "pcache.so" && ln -s "pcache-2.4.so.2.11.7" "pcache.so") libtool: link: ( cd ".libs" && rm -f "pcache.la" && ln -s "../pcache.la" "pcache.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o back_meta.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo suffixmassage.lo map.lo conn.lo candidates.lo dncache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/suffixmassage.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,back_meta-2.4.so.2 -o .libs/back_meta-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "back_meta-2.4.so.2" && ln -s "back_meta-2.4.so.2.11.7" "back_meta-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_meta.so" && ln -s "back_meta-2.4.so.2.11.7" "back_meta.so") libtool: link: ( cd ".libs" && rm -f "back_meta.la" && ln -s "../back_meta.la" "back_meta.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-meta' Entering subdirectory tests make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests' make[1]: warning: -j48 forced in submake: resetting jobserver mode. make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests' Making all in /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests' Entering subdirectory progs make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests/progs' make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests/progs' make[2]: warning: -j48 forced in submake: resetting jobserver mode. make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests/progs' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o slapd-common.o slapd-common.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests/progs' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests/progs' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o slapd-modify.o slapd-modify.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests/progs' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests/progs' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o slapd-modrdn.o slapd-modrdn.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests/progs' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests/progs' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o ldif-filter.o ldif-filter.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests/progs' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests/progs' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o slapd-addel.o slapd-addel.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests/progs' slapd-addel.c: In function 'main': slapd-addel.c:176:43: warning: comparison between pointer and zero character constant [-Wpointer-compare] 176 | if (( attrs == NULL ) || ( *attrs == '\0' )) { | ^~ slapd-addel.c:176:36: note: did you mean to dereference the pointer? 176 | if (( attrs == NULL ) || ( *attrs == '\0' )) { | ^ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests/progs' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o slapd-read.o slapd-read.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests/progs' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests/progs' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o slapd-bind.o slapd-bind.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests/progs' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests/progs' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o slapd-search.o slapd-search.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests/progs' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests/progs' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o slapd-mtread.o slapd-mtread.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests/progs' slapd-mtread.c: In function 'do_conn': slapd-mtread.c:135:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size 8177 [-Wformat-truncation=] 135 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 598 | thread_verbose( -1, thrstr ); | ~~~~~~ In file included from /usr/include/stdio.h:888, from slapd-mtread.c:28: /usr/include/bits/stdio2.h:71:10: note: '__snprintf_chk' output between 16 and 8207 bytes into a destination of size 8192 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ slapd-mtread.c: In function 'do_read.constprop.0': slapd-mtread.c:135:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8169 and 8178 [-Wformat-truncation=] 135 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 793 | thread_verbose( idx, thrstr ); | ~~~~~~ In file included from /usr/include/stdio.h:888, from slapd-mtread.c:28: /usr/include/bits/stdio2.h:71:10: note: '__snprintf_chk' output between 15 and 8215 bytes into a destination of size 8192 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ slapd-mtread.c:135:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8169 and 8178 [-Wformat-truncation=] 135 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 798 | thread_verbose( idx, thrstr ); | ~~~~~~ In file included from /usr/include/stdio.h:888, from slapd-mtread.c:28: /usr/include/bits/stdio2.h:71:10: note: '__snprintf_chk' output between 15 and 8215 bytes into a destination of size 8192 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ slapd-mtread.c: In function 'do_onethread': slapd-mtread.c:135:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8169 and 8178 [-Wformat-truncation=] 135 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 427 | thread_verbose(idx, thrstr); | ~~~~~~ In file included from /usr/include/stdio.h:888, from slapd-mtread.c:28: /usr/include/bits/stdio2.h:71:10: note: '__snprintf_chk' output between 15 and 8215 bytes into a destination of size 8192 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ slapd-mtread.c:135:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8169 and 8178 [-Wformat-truncation=] 135 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 438 | thread_verbose(idx, thrstr); | ~~~~~~ In file included from /usr/include/stdio.h:888, from slapd-mtread.c:28: /usr/include/bits/stdio2.h:71:10: note: '__snprintf_chk' output between 15 and 8215 bytes into a destination of size 8192 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ slapd-mtread.c:135:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8169 and 8178 [-Wformat-truncation=] 135 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 649 | thread_verbose( idx, thrstr ); | ~~~~~~ In file included from /usr/include/stdio.h:888, from slapd-mtread.c:28: /usr/include/bits/stdio2.h:71:10: note: '__snprintf_chk' output between 15 and 8215 bytes into a destination of size 8192 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ slapd-mtread.c:135:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8169 and 8178 [-Wformat-truncation=] 135 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 678 | thread_verbose( idx, thrstr ); | ~~~~~~ In file included from /usr/include/stdio.h:888, from slapd-mtread.c:28: /usr/include/bits/stdio2.h:71:10: note: '__snprintf_chk' output between 15 and 8215 bytes into a destination of size 8192 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ slapd-mtread.c:135:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8169 and 8178 [-Wformat-truncation=] 135 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 701 | thread_verbose( idx, thrstr ); | ~~~~~~ In file included from /usr/include/stdio.h:888, from slapd-mtread.c:28: /usr/include/bits/stdio2.h:71:10: note: '__snprintf_chk' output between 15 and 8215 bytes into a destination of size 8192 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ slapd-mtread.c:135:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8169 and 8178 [-Wformat-truncation=] 135 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 723 | thread_verbose( idx, thrstr ); | ~~~~~~ In file included from /usr/include/stdio.h:888, from slapd-mtread.c:28: /usr/include/bits/stdio2.h:71:10: note: '__snprintf_chk' output between 15 and 8215 bytes into a destination of size 8192 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ slapd-mtread.c:135:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8169 and 8178 [-Wformat-truncation=] 135 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 777 | thread_verbose( idx, thrstr ); | ~~~~~~ In file included from /usr/include/stdio.h:888, from slapd-mtread.c:28: /usr/include/bits/stdio2.h:71:10: note: '__snprintf_chk' output between 15 and 8215 bytes into a destination of size 8192 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ slapd-mtread.c: In function 'do_onerwthread': slapd-mtread.c:135:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8169 and 8178 [-Wformat-truncation=] 135 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 518 | thread_verbose(idx, thrstr); | ~~~~~~ In file included from /usr/include/stdio.h:888, from slapd-mtread.c:28: /usr/include/bits/stdio2.h:71:10: note: '__snprintf_chk' output between 15 and 8215 bytes into a destination of size 8192 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ slapd-mtread.c:135:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8169 and 8178 [-Wformat-truncation=] 135 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 529 | thread_verbose(idx, thrstr); | ~~~~~~ In file included from /usr/include/stdio.h:888, from slapd-mtread.c:28: /usr/include/bits/stdio2.h:71:10: note: '__snprintf_chk' output between 15 and 8215 bytes into a destination of size 8192 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ slapd-mtread.c:135:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8169 and 8178 [-Wformat-truncation=] 135 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 561 | thread_verbose(idx, thrstr); | ~~~~~~ In file included from /usr/include/stdio.h:888, from slapd-mtread.c:28: /usr/include/bits/stdio2.h:71:10: note: '__snprintf_chk' output between 15 and 8215 bytes into a destination of size 8192 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests/progs' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -I../../include -I../../include -c -o slapd-tester.o slapd-tester.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests/progs' slapd-tester.c: In function 'get_search_filters': slapd-tester.c:971:33: warning: variable 'got_URL' set but not used [-Wunused-but-set-variable] 971 | int got_URL = 0; | ^~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests/progs' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o ldif-filter ldif-filter.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/ldif-filter ldif-filter.o ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests/progs' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests/progs' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o slapd-modify slapd-modify.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/slapd-modify slapd-modify.o slapd-common.o ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests/progs' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests/progs' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o slapd-modrdn slapd-modrdn.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/slapd-modrdn slapd-modrdn.o slapd-common.o ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests/progs' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests/progs' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o slapd-addel slapd-addel.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/slapd-addel slapd-addel.o slapd-common.o ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests/progs' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests/progs' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o slapd-read slapd-read.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/slapd-read slapd-read.o slapd-common.o ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests/progs' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests/progs' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o slapd-bind slapd-bind.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/slapd-bind slapd-bind.o slapd-common.o ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests/progs' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests/progs' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o slapd-search slapd-search.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/slapd-search slapd-search.o slapd-common.o ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests/progs' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests/progs' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o slapd-mtread slapd-mtread.o slapd-common.o ../../libraries/libldap_r/libldap_r.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/slapd-mtread slapd-mtread.o slapd-common.o ../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests/progs' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests/progs' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o slapd-tester slapd-tester.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/slapd-tester slapd-tester.o slapd-common.o ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests/progs' Entering subdirectory doc make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc' make[1]: warning: -j48 forced in submake: resetting jobserver mode. make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc' Making all in /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc' Entering subdirectory man make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc/man' make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc/man' make[2]: warning: -j48 forced in submake: resetting jobserver mode. make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc/man' Making all in /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc/man make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc/man' Entering subdirectory man1 make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc/man/man1' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc/man/man1' make[3]: warning: -j48 forced in submake: resetting jobserver mode. make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc/man/man1' PAGES=`cd .; echo *.1`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2021/06/03%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc/man/man1' Entering subdirectory man3 make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc/man/man3' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc/man/man3' make[3]: warning: -j48 forced in submake: resetting jobserver mode. make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc/man/man3' PAGES=`cd .; echo *.3`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2021/06/03%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc/man/man3' Entering subdirectory man5 make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc/man/man5' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc/man/man5' make[3]: warning: -j48 forced in submake: resetting jobserver mode. make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc/man/man5' PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2021/06/03%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc/man/man5' Entering subdirectory man8 make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc/man/man8' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc/man/man8' make[3]: warning: -j48 forced in submake: resetting jobserver mode. make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc/man/man8' PAGES=`cd .; echo *.8`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2021/06/03%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc/man/man8' + popd ~/build/BUILD/openldap-2.4.59 ~/build/BUILD/openldap-2.4.59/ltb-project-openldap-ppolicy-check-password-1.1 ~/build/BUILD/openldap-2.4.59 + pushd ltb-project-openldap-ppolicy-check-password-1.1 + /usr/bin/make -O -j48 V=1 VERBOSE=1 'LDAP_INC=-I../openldap-2.4.59/include -I../openldap-2.4.59/servers/slapd -I../openldap-2.4.59/build-servers/include' rm -f check_password.o check_password.so check_password.lo rm -f -r .libs gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -fpic -DHAVE_CRACKLIB -DCRACKLIB_DICTPATH="\"/usr/share/cracklib/pw_dict\"" -DCONFIG_FILE="\"/etc/openldap/check_password.conf\"" -DDEBUG -c -I../openldap-2.4.59/include -I../openldap-2.4.59/servers/slapd -I../openldap-2.4.59/build-servers/include check_password.c In file included from /usr/include/string.h:519, from check_password.c:7: In function 'strncpy', inlined from 'chomp' at check_password.c:99:2: /usr/include/bits/string_fortified.h:95:10: warning: 'strncpy' specified bound depends on the length of the source argument [-Wstringop-truncation] 95 | return __builtin___strncpy_chk (__dest, __src, __len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 96 | __glibc_objsize (__dest)); | ~~~~~~~~~~~~~~~~~~~~~~~~~ check_password.c: In function 'chomp': check_password.c:99:22: note: length computed here 99 | strncpy (t,s,strlen(s)+1); | ^~~~~~~~~ gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -shared -o check_password.so check_password.o -lcrack + popd ~/build/BUILD/openldap-2.4.59 + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.vnbM2D + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386 ++ dirname /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386 + cd openldap-2.4.59 + mkdir -p /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/ + pushd openldap-2.4.59 ~/build/BUILD/openldap-2.4.59/openldap-2.4.59 ~/build/BUILD/openldap-2.4.59 + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386 'INSTALL=/usr/bin/install -p' STRIP= Making all in /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59 Entering subdirectory include make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/include' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/include' Entering subdirectory libraries make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries' Making all in /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries Entering subdirectory liblutil make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' Entering subdirectory liblber make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber' Entering subdirectory liblunicode make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblunicode' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblunicode' Entering subdirectory libldap make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' Entering subdirectory libldap_r make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' Entering subdirectory librewrite make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/librewrite' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/librewrite' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries' Entering subdirectory clients make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients' Making all in /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients Entering subdirectory tools make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients' Entering subdirectory servers make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers' Making all in /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers Entering subdirectory slapd make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' building static backends... cd back-ldif; /usr/bin/make -w all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldif' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldif' cd back-monitor; /usr/bin/make -w all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' cd back-bdb; /usr/bin/make -w all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' cd back-hdb; /usr/bin/make -w all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' cd back-mdb; /usr/bin/make -w all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' cd overlays; /usr/bin/make -w static make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' make[3]: Nothing to be done for 'static'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' (cd slapi; /usr/bin/make -w all) make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/slapi' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/slapi' cd overlays; /usr/bin/make -w dynamic make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' make[3]: Nothing to be done for 'dynamic'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers' Entering subdirectory tests make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests' Making all in /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests Entering subdirectory progs make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests/progs' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests/progs' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests' Entering subdirectory doc make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc' Making all in /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc Entering subdirectory man make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc/man' Making all in /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc/man Entering subdirectory man1 make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc/man/man1' PAGES=`cd .; echo *.1`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2021/06/03%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc/man/man1' Entering subdirectory man3 make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc/man/man3' PAGES=`cd .; echo *.3`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2021/06/03%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc/man/man3' Entering subdirectory man5 make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc/man/man5' PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2021/06/03%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc/man/man5' Entering subdirectory man8 make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc/man/man8' PAGES=`cd .; echo *.8`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2021/06/03%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc/man/man8' make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc/man' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc' Making install in /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59 Entering subdirectory include make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/include' ../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/include for header in ./lber.h lber_types.h \ ./ldap.h ./ldap_cdefs.h \ ./ldap_schema.h ./ldap_utf8.h \ ./slapi-plugin.h ldap_features.h \ ./ldif.h ./openldap.h ; \ do \ /usr/bin/install -p -m 644 $header /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/include; \ done make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/include' Entering subdirectory libraries make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries' Making install in /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries Entering subdirectory liblutil make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' make[2]: Nothing to be done for 'install'. make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblutil' Entering subdirectory liblber make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber' ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib /bin/sh ../../libtool --mode=install /usr/bin/install -p -m 644 liblber.la /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib libtool: install: /usr/bin/install -p -m 644 .libs/liblber-2.4.so.2.11.7 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/liblber-2.4.so.2.11.7 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib && { ln -s -f liblber-2.4.so.2.11.7 liblber-2.4.so.2 || { rm -f liblber-2.4.so.2 && ln -s liblber-2.4.so.2.11.7 liblber-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib && { ln -s -f liblber-2.4.so.2.11.7 liblber.so || { rm -f liblber.so && ln -s liblber-2.4.so.2.11.7 liblber.so; }; }) libtool: install: /usr/bin/install -p -m 644 .libs/liblber.lai /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/liblber.la libtool: warning: remember to run 'libtool --finish /usr/lib' /bin/sh ../../libtool --mode=finish /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib libtool: finish: PATH="/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/sbin:/sbin" ldconfig -n /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib ---------------------------------------------------------------------- Libraries have been installed in: /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the '-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable during execution - add LIBDIR to the 'LD_RUN_PATH' environment variable during linking - use the '-Wl,-rpath -Wl,LIBDIR' linker flag - have your system administrator add LIBDIR to '/etc/ld.so.conf' See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber' Entering subdirectory liblunicode make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblunicode' make[2]: Nothing to be done for 'install'. make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblunicode' Entering subdirectory libldap make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib /bin/sh ../../libtool --mode=install /usr/bin/install -p -m 644 libldap.la /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib libtool: warning: relinking 'libldap.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap; /bin/sh "/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libtool" --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib -o libldap.la bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386) libtool: relink: gcc -shared -fPIC -DPIC .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o -L/builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib -L/usr/lib -llber -lsasl2 -lssl -lcrypto -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,libldap-2.4.so.2 -o .libs/libldap-2.4.so.2.11.7 libtool: install: /usr/bin/install -p -m 644 .libs/libldap-2.4.so.2.11.7T /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/libldap-2.4.so.2.11.7 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib && { ln -s -f libldap-2.4.so.2.11.7 libldap-2.4.so.2 || { rm -f libldap-2.4.so.2 && ln -s libldap-2.4.so.2.11.7 libldap-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib && { ln -s -f libldap-2.4.so.2.11.7 libldap.so || { rm -f libldap.so && ln -s libldap-2.4.so.2.11.7 libldap.so; }; }) libtool: install: /usr/bin/install -p -m 644 .libs/libldap.lai /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/libldap.la libtool: warning: remember to run 'libtool --finish /usr/lib' /bin/sh ../../libtool --mode=finish /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib libtool: finish: PATH="/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/sbin:/sbin" ldconfig -n /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib ---------------------------------------------------------------------- Libraries have been installed in: /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the '-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable during execution - add LIBDIR to the 'LD_RUN_PATH' environment variable during linking - use the '-Wl,-rpath -Wl,LIBDIR' linker flag - have your system administrator add LIBDIR to '/etc/ld.so.conf' See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap installing ldap.conf in /etc/openldap /usr/bin/install -p -m 644 ./ldap.conf /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/ldap.conf make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap' Entering subdirectory libldap_r make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib /bin/sh ../../libtool --mode=install /usr/bin/install -p -m 644 libldap_r.la /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib libtool: warning: relinking 'libldap_r.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r; /bin/sh "/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libtool" --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib -o libldap_r.la threads.lo rdwr.lo rmutex.lo tpool.lo rq.lo thr_posix.lo thr_cthreads.lo thr_thr.lo thr_nt.lo thr_pth.lo thr_stub.lo thr_debug.lo bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386) libtool: relink: gcc -shared -fPIC -DPIC .libs/threads.o .libs/rdwr.o .libs/rmutex.o .libs/tpool.o .libs/rq.o .libs/thr_posix.o .libs/thr_cthreads.o .libs/thr_thr.o .libs/thr_nt.o .libs/thr_pth.o .libs/thr_stub.o .libs/thr_debug.o .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o -L/builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib -L/usr/lib -llber -lsasl2 -lssl -lcrypto -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,libldap_r-2.4.so.2 -o .libs/libldap_r-2.4.so.2.11.7 libtool: install: /usr/bin/install -p -m 644 .libs/libldap_r-2.4.so.2.11.7T /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/libldap_r-2.4.so.2.11.7 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib && { ln -s -f libldap_r-2.4.so.2.11.7 libldap_r-2.4.so.2 || { rm -f libldap_r-2.4.so.2 && ln -s libldap_r-2.4.so.2.11.7 libldap_r-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib && { ln -s -f libldap_r-2.4.so.2.11.7 libldap_r.so || { rm -f libldap_r.so && ln -s libldap_r-2.4.so.2.11.7 libldap_r.so; }; }) libtool: install: /usr/bin/install -p -m 644 .libs/libldap_r.lai /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/libldap_r.la libtool: warning: remember to run 'libtool --finish /usr/lib' /bin/sh ../../libtool --mode=finish /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib libtool: finish: PATH="/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/sbin:/sbin" ldconfig -n /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib ---------------------------------------------------------------------- Libraries have been installed in: /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the '-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable during execution - add LIBDIR to the 'LD_RUN_PATH' environment variable during linking - use the '-Wl,-rpath -Wl,LIBDIR' linker flag - have your system administrator add LIBDIR to '/etc/ld.so.conf' See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/libldap_r' Entering subdirectory librewrite make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/librewrite' make[2]: Nothing to be done for 'install'. make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/librewrite' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries' Entering subdirectory clients make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients' Making install in /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients Entering subdirectory tools make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/bin libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib' libtool: warning: '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: install: /usr/bin/install -p -m 755 .libs/ldapsearch /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/bin/ldapsearch libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib' libtool: warning: '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: install: /usr/bin/install -p -m 755 .libs/ldapmodify /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/bin/ldapmodify libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib' libtool: warning: '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: install: /usr/bin/install -p -m 755 .libs/ldapdelete /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/bin/ldapdelete libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib' libtool: warning: '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: install: /usr/bin/install -p -m 755 .libs/ldapmodrdn /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/bin/ldapmodrdn libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib' libtool: warning: '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: install: /usr/bin/install -p -m 755 .libs/ldappasswd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/bin/ldappasswd libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib' libtool: warning: '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: install: /usr/bin/install -p -m 755 .libs/ldapwhoami /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/bin/ldapwhoami libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib' libtool: warning: '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: install: /usr/bin/install -p -m 755 .libs/ldapcompare /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/bin/ldapcompare libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib' libtool: warning: '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: install: /usr/bin/install -p -m 755 .libs/ldapexop /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/bin/ldapexop libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib' libtool: warning: '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: install: /usr/bin/install -p -m 755 .libs/ldapurl /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/bin/ldapurl rm -f /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/bin/ldapadd ../../build/shtool mkln -s /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/bin/ldapmodify /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/bin/ldapadd make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients/tools' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/clients' Entering subdirectory servers make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers' Making install in /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers Entering subdirectory slapd make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/var/run /bin/sh ../../libtool --mode=install /usr/bin/install -p -m 755 \ slapd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib libtool: warning: '../../libraries/libldap_r/libldap_r.la' has not been installed in '/usr/lib' libtool: warning: '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: warning: 'slapi/libslapi.la' has not been installed in '/usr/lib' libtool: install: /usr/bin/install -p -m 755 .libs/slapd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/slapd cd back-bdb; /usr/bin/make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-bdb' cd back-dnssrv; /usr/bin/make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-dnssrv' /bin/sh ../../../libtool --mode=install /usr/bin/install -p -m 755 back_dnssrv.la /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap libtool: warning: relinking 'back_dnssrv.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-dnssrv; /bin/sh "/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o back_dnssrv.la init.lo bind.lo search.lo config.lo referral.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386) libtool: relink: gcc -shared -fPIC -DPIC .libs/init.o .libs/bind.o .libs/search.o .libs/config.o .libs/referral.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,back_dnssrv-2.4.so.2 -o .libs/back_dnssrv-2.4.so.2.11.7 libtool: install: /usr/bin/install -p -m 755 .libs/back_dnssrv-2.4.so.2.11.7T /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/back_dnssrv-2.4.so.2.11.7 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f back_dnssrv-2.4.so.2.11.7 back_dnssrv-2.4.so.2 || { rm -f back_dnssrv-2.4.so.2 && ln -s back_dnssrv-2.4.so.2.11.7 back_dnssrv-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f back_dnssrv-2.4.so.2.11.7 back_dnssrv.so || { rm -f back_dnssrv.so && ln -s back_dnssrv-2.4.so.2.11.7 back_dnssrv.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/back_dnssrv.lai /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/back_dnssrv.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-dnssrv' cd back-hdb; /usr/bin/make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-hdb' cd back-ldap; /usr/bin/make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldap' /bin/sh ../../../libtool --mode=install /usr/bin/install -p -m 755 back_ldap.la /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap libtool: warning: relinking 'back_ldap.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldap; /bin/sh "/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o back_ldap.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo extended.lo chain.lo distproc.lo monitor.lo pbind.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386) libtool: relink: gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/extended.o .libs/chain.o .libs/distproc.o .libs/monitor.o .libs/pbind.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,back_ldap-2.4.so.2 -o .libs/back_ldap-2.4.so.2.11.7 libtool: install: /usr/bin/install -p -m 755 .libs/back_ldap-2.4.so.2.11.7T /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/back_ldap-2.4.so.2.11.7 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f back_ldap-2.4.so.2.11.7 back_ldap-2.4.so.2 || { rm -f back_ldap-2.4.so.2 && ln -s back_ldap-2.4.so.2.11.7 back_ldap-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f back_ldap-2.4.so.2.11.7 back_ldap.so || { rm -f back_ldap.so && ln -s back_ldap-2.4.so.2.11.7 back_ldap.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/back_ldap.lai /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/back_ldap.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldap' cd back-ldif; /usr/bin/make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldif' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ldif' cd back-mdb; /usr/bin/make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-mdb' cd back-meta; /usr/bin/make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-meta' /bin/sh ../../../libtool --mode=install /usr/bin/install -p -m 755 back_meta.la /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap libtool: warning: relinking 'back_meta.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-meta; /bin/sh "/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o back_meta.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo suffixmassage.lo map.lo conn.lo candidates.lo dncache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386) libtool: relink: gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/suffixmassage.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,back_meta-2.4.so.2 -o .libs/back_meta-2.4.so.2.11.7 libtool: install: /usr/bin/install -p -m 755 .libs/back_meta-2.4.so.2.11.7T /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/back_meta-2.4.so.2.11.7 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f back_meta-2.4.so.2.11.7 back_meta-2.4.so.2 || { rm -f back_meta-2.4.so.2 && ln -s back_meta-2.4.so.2.11.7 back_meta-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f back_meta-2.4.so.2.11.7 back_meta.so || { rm -f back_meta.so && ln -s back_meta-2.4.so.2.11.7 back_meta.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/back_meta.lai /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/back_meta.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-meta' cd back-monitor; /usr/bin/make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-monitor' cd back-ndb; /usr/bin/make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ndb' run configure with --enable-ndb to make back_ndb make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-ndb' cd back-null; /usr/bin/make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-null' /bin/sh ../../../libtool --mode=install /usr/bin/install -p -m 755 back_null.la /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap libtool: warning: relinking 'back_null.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-null; /bin/sh "/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o back_null.la null.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386) libtool: relink: gcc -shared -fPIC -DPIC .libs/null.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,back_null-2.4.so.2 -o .libs/back_null-2.4.so.2.11.7 libtool: install: /usr/bin/install -p -m 755 .libs/back_null-2.4.so.2.11.7T /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/back_null-2.4.so.2.11.7 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f back_null-2.4.so.2.11.7 back_null-2.4.so.2 || { rm -f back_null-2.4.so.2 && ln -s back_null-2.4.so.2.11.7 back_null-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f back_null-2.4.so.2.11.7 back_null.so || { rm -f back_null.so && ln -s back_null-2.4.so.2.11.7 back_null.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/back_null.lai /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/back_null.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-null' cd back-passwd; /usr/bin/make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-passwd' /bin/sh ../../../libtool --mode=install /usr/bin/install -p -m 755 back_passwd.la /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap libtool: warning: relinking 'back_passwd.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-passwd; /bin/sh "/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o back_passwd.la search.lo config.lo init.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386) libtool: relink: gcc -shared -fPIC -DPIC .libs/search.o .libs/config.o .libs/init.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,back_passwd-2.4.so.2 -o .libs/back_passwd-2.4.so.2.11.7 libtool: install: /usr/bin/install -p -m 755 .libs/back_passwd-2.4.so.2.11.7T /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/back_passwd-2.4.so.2.11.7 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f back_passwd-2.4.so.2.11.7 back_passwd-2.4.so.2 || { rm -f back_passwd-2.4.so.2 && ln -s back_passwd-2.4.so.2.11.7 back_passwd-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f back_passwd-2.4.so.2.11.7 back_passwd.so || { rm -f back_passwd.so && ln -s back_passwd-2.4.so.2.11.7 back_passwd.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/back_passwd.lai /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/back_passwd.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-passwd' cd back-perl; /usr/bin/make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-perl' /bin/sh ../../../libtool --mode=install /usr/bin/install -p -m 755 back_perl.la /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap libtool: warning: relinking 'back_perl.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-perl; /bin/sh "/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o back_perl.la init.lo search.lo close.lo config.lo bind.lo compare.lo modify.lo add.lo modrdn.lo delete.lo version.lo -Wl,--enable-new-dtags -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fstack-protector-strong -L/usr/local/lib -L/usr/lib/perl5/CORE -lperl -lpthread -lresolv -ldl -lm -lcrypt -lutil ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386) libtool: relink: gcc -shared -fPIC -DPIC .libs/init.o .libs/search.o .libs/close.o .libs/config.o .libs/bind.o .libs/compare.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/usr/local/lib -L/usr/lib/perl5/CORE -lperl -lpthread -lresolv -ldl -lm -lcrypt -lutil -L/builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--enable-new-dtags -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fstack-protector-strong -Wl,-soname -Wl,back_perl-2.4.so.2 -o .libs/back_perl-2.4.so.2.11.7 libtool: install: /usr/bin/install -p -m 755 .libs/back_perl-2.4.so.2.11.7T /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/back_perl-2.4.so.2.11.7 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f back_perl-2.4.so.2.11.7 back_perl-2.4.so.2 || { rm -f back_perl-2.4.so.2 && ln -s back_perl-2.4.so.2.11.7 back_perl-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f back_perl-2.4.so.2.11.7 back_perl.so || { rm -f back_perl.so && ln -s back_perl-2.4.so.2.11.7 back_perl.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/back_perl.lai /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/back_perl.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-perl' cd back-relay; /usr/bin/make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-relay' /bin/sh ../../../libtool --mode=install /usr/bin/install -p -m 755 back_relay.la /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap libtool: warning: relinking 'back_relay.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-relay; /bin/sh "/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o back_relay.la init.lo op.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386) libtool: relink: gcc -shared -fPIC -DPIC .libs/init.o .libs/op.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,back_relay-2.4.so.2 -o .libs/back_relay-2.4.so.2.11.7 libtool: install: /usr/bin/install -p -m 755 .libs/back_relay-2.4.so.2.11.7T /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/back_relay-2.4.so.2.11.7 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f back_relay-2.4.so.2.11.7 back_relay-2.4.so.2 || { rm -f back_relay-2.4.so.2 && ln -s back_relay-2.4.so.2.11.7 back_relay-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f back_relay-2.4.so.2.11.7 back_relay.so || { rm -f back_relay.so && ln -s back_relay-2.4.so.2.11.7 back_relay.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/back_relay.lai /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/back_relay.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-relay' cd back-shell; /usr/bin/make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-shell' /bin/sh ../../../libtool --mode=install /usr/bin/install -p -m 755 back_shell.la /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap libtool: warning: relinking 'back_shell.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-shell; /bin/sh "/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o back_shell.la init.lo config.lo fork.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386) libtool: relink: gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/fork.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,back_shell-2.4.so.2 -o .libs/back_shell-2.4.so.2.11.7 libtool: install: /usr/bin/install -p -m 755 .libs/back_shell-2.4.so.2.11.7T /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/back_shell-2.4.so.2.11.7 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f back_shell-2.4.so.2.11.7 back_shell-2.4.so.2 || { rm -f back_shell-2.4.so.2 && ln -s back_shell-2.4.so.2.11.7 back_shell-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f back_shell-2.4.so.2.11.7 back_shell.so || { rm -f back_shell.so && ln -s back_shell-2.4.so.2.11.7 back_shell.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/back_shell.lai /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/back_shell.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-shell' cd back-sock; /usr/bin/make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-sock' /bin/sh ../../../libtool --mode=install /usr/bin/install -p -m 755 back_sock.la /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap libtool: warning: relinking 'back_sock.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-sock; /bin/sh "/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o back_sock.la init.lo config.lo opensock.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo extended.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386) libtool: relink: gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/opensock.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/extended.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,back_sock-2.4.so.2 -o .libs/back_sock-2.4.so.2.11.7 libtool: install: /usr/bin/install -p -m 755 .libs/back_sock-2.4.so.2.11.7T /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/back_sock-2.4.so.2.11.7 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f back_sock-2.4.so.2.11.7 back_sock-2.4.so.2 || { rm -f back_sock-2.4.so.2 && ln -s back_sock-2.4.so.2.11.7 back_sock-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f back_sock-2.4.so.2.11.7 back_sock.so || { rm -f back_sock.so && ln -s back_sock-2.4.so.2.11.7 back_sock.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/back_sock.lai /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/back_sock.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-sock' cd back-sql; /usr/bin/make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-sql' run configure with --enable-sql to make back_sql make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/back-sql' cd shell-backends; /usr/bin/make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/shell-backends' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/shell-backends' cd slapi; /usr/bin/make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/slapi' if test "yes" = "yes"; then \ ../../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib; \ /bin/sh ../../../libtool --mode=install /usr/bin/install -p -m 644 libslapi.la /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib; \ fi libtool: install: /usr/bin/install -p -m 644 .libs/libslapi-2.4.so.2.11.7 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/libslapi-2.4.so.2.11.7 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib && { ln -s -f libslapi-2.4.so.2.11.7 libslapi-2.4.so.2 || { rm -f libslapi-2.4.so.2 && ln -s libslapi-2.4.so.2.11.7 libslapi-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib && { ln -s -f libslapi-2.4.so.2.11.7 libslapi.so || { rm -f libslapi.so && ln -s libslapi-2.4.so.2.11.7 libslapi.so; }; }) libtool: install: /usr/bin/install -p -m 644 .libs/libslapi.lai /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/libslapi.la libtool: warning: remember to run 'libtool --finish /usr/lib' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/slapi' cd overlays; /usr/bin/make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' libtool: warning: relinking 'accesslog.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o accesslog.la accesslog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386) libtool: relink: gcc -shared -fPIC -DPIC .libs/accesslog.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,accesslog-2.4.so.2 -o .libs/accesslog-2.4.so.2.11.7 libtool: install: /usr/bin/install -p -m 755 .libs/accesslog-2.4.so.2.11.7T /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/accesslog-2.4.so.2.11.7 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f accesslog-2.4.so.2.11.7 accesslog-2.4.so.2 || { rm -f accesslog-2.4.so.2 && ln -s accesslog-2.4.so.2.11.7 accesslog-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f accesslog-2.4.so.2.11.7 accesslog.so || { rm -f accesslog.so && ln -s accesslog-2.4.so.2.11.7 accesslog.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/accesslog.lai /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/accesslog.la libtool: warning: relinking 'auditlog.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o auditlog.la auditlog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386) libtool: relink: gcc -shared -fPIC -DPIC .libs/auditlog.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,auditlog-2.4.so.2 -o .libs/auditlog-2.4.so.2.11.7 libtool: install: /usr/bin/install -p -m 755 .libs/auditlog-2.4.so.2.11.7T /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/auditlog-2.4.so.2.11.7 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f auditlog-2.4.so.2.11.7 auditlog-2.4.so.2 || { rm -f auditlog-2.4.so.2 && ln -s auditlog-2.4.so.2.11.7 auditlog-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f auditlog-2.4.so.2.11.7 auditlog.so || { rm -f auditlog.so && ln -s auditlog-2.4.so.2.11.7 auditlog.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/auditlog.lai /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/auditlog.la libtool: warning: relinking 'collect.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o collect.la collect.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386) libtool: relink: gcc -shared -fPIC -DPIC .libs/collect.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,collect-2.4.so.2 -o .libs/collect-2.4.so.2.11.7 libtool: install: /usr/bin/install -p -m 755 .libs/collect-2.4.so.2.11.7T /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/collect-2.4.so.2.11.7 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f collect-2.4.so.2.11.7 collect-2.4.so.2 || { rm -f collect-2.4.so.2 && ln -s collect-2.4.so.2.11.7 collect-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f collect-2.4.so.2.11.7 collect.so || { rm -f collect.so && ln -s collect-2.4.so.2.11.7 collect.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/collect.lai /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/collect.la libtool: warning: relinking 'constraint.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o constraint.la constraint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386) libtool: relink: gcc -shared -fPIC -DPIC .libs/constraint.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,constraint-2.4.so.2 -o .libs/constraint-2.4.so.2.11.7 libtool: install: /usr/bin/install -p -m 755 .libs/constraint-2.4.so.2.11.7T /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/constraint-2.4.so.2.11.7 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f constraint-2.4.so.2.11.7 constraint-2.4.so.2 || { rm -f constraint-2.4.so.2 && ln -s constraint-2.4.so.2.11.7 constraint-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f constraint-2.4.so.2.11.7 constraint.so || { rm -f constraint.so && ln -s constraint-2.4.so.2.11.7 constraint.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/constraint.lai /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/constraint.la libtool: warning: relinking 'dds.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o dds.la dds.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386) libtool: relink: gcc -shared -fPIC -DPIC .libs/dds.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,dds-2.4.so.2 -o .libs/dds-2.4.so.2.11.7 libtool: install: /usr/bin/install -p -m 755 .libs/dds-2.4.so.2.11.7T /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/dds-2.4.so.2.11.7 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f dds-2.4.so.2.11.7 dds-2.4.so.2 || { rm -f dds-2.4.so.2 && ln -s dds-2.4.so.2.11.7 dds-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f dds-2.4.so.2.11.7 dds.so || { rm -f dds.so && ln -s dds-2.4.so.2.11.7 dds.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/dds.lai /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/dds.la libtool: warning: relinking 'deref.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o deref.la deref.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386) libtool: relink: gcc -shared -fPIC -DPIC .libs/deref.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,deref-2.4.so.2 -o .libs/deref-2.4.so.2.11.7 libtool: install: /usr/bin/install -p -m 755 .libs/deref-2.4.so.2.11.7T /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/deref-2.4.so.2.11.7 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f deref-2.4.so.2.11.7 deref-2.4.so.2 || { rm -f deref-2.4.so.2 && ln -s deref-2.4.so.2.11.7 deref-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f deref-2.4.so.2.11.7 deref.so || { rm -f deref.so && ln -s deref-2.4.so.2.11.7 deref.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/deref.lai /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/deref.la libtool: warning: relinking 'dyngroup.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o dyngroup.la dyngroup.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386) libtool: relink: gcc -shared -fPIC -DPIC .libs/dyngroup.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,dyngroup-2.4.so.2 -o .libs/dyngroup-2.4.so.2.11.7 libtool: install: /usr/bin/install -p -m 755 .libs/dyngroup-2.4.so.2.11.7T /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/dyngroup-2.4.so.2.11.7 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f dyngroup-2.4.so.2.11.7 dyngroup-2.4.so.2 || { rm -f dyngroup-2.4.so.2 && ln -s dyngroup-2.4.so.2.11.7 dyngroup-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f dyngroup-2.4.so.2.11.7 dyngroup.so || { rm -f dyngroup.so && ln -s dyngroup-2.4.so.2.11.7 dyngroup.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/dyngroup.lai /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/dyngroup.la libtool: warning: relinking 'dynlist.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o dynlist.la dynlist.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386) libtool: relink: gcc -shared -fPIC -DPIC .libs/dynlist.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,dynlist-2.4.so.2 -o .libs/dynlist-2.4.so.2.11.7 libtool: install: /usr/bin/install -p -m 755 .libs/dynlist-2.4.so.2.11.7T /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/dynlist-2.4.so.2.11.7 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f dynlist-2.4.so.2.11.7 dynlist-2.4.so.2 || { rm -f dynlist-2.4.so.2 && ln -s dynlist-2.4.so.2.11.7 dynlist-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f dynlist-2.4.so.2.11.7 dynlist.so || { rm -f dynlist.so && ln -s dynlist-2.4.so.2.11.7 dynlist.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/dynlist.lai /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/dynlist.la libtool: warning: relinking 'memberof.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o memberof.la memberof.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386) libtool: relink: gcc -shared -fPIC -DPIC .libs/memberof.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,memberof-2.4.so.2 -o .libs/memberof-2.4.so.2.11.7 libtool: install: /usr/bin/install -p -m 755 .libs/memberof-2.4.so.2.11.7T /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/memberof-2.4.so.2.11.7 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f memberof-2.4.so.2.11.7 memberof-2.4.so.2 || { rm -f memberof-2.4.so.2 && ln -s memberof-2.4.so.2.11.7 memberof-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f memberof-2.4.so.2.11.7 memberof.so || { rm -f memberof.so && ln -s memberof-2.4.so.2.11.7 memberof.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/memberof.lai /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/memberof.la libtool: warning: relinking 'ppolicy.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o ppolicy.la ppolicy.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lltdl -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386) libtool: relink: gcc -shared -fPIC -DPIC .libs/ppolicy.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -lltdl -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,ppolicy-2.4.so.2 -o .libs/ppolicy-2.4.so.2.11.7 libtool: install: /usr/bin/install -p -m 755 .libs/ppolicy-2.4.so.2.11.7T /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/ppolicy-2.4.so.2.11.7 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f ppolicy-2.4.so.2.11.7 ppolicy-2.4.so.2 || { rm -f ppolicy-2.4.so.2 && ln -s ppolicy-2.4.so.2.11.7 ppolicy-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f ppolicy-2.4.so.2.11.7 ppolicy.so || { rm -f ppolicy.so && ln -s ppolicy-2.4.so.2.11.7 ppolicy.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/ppolicy.lai /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/ppolicy.la libtool: warning: relinking 'pcache.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o pcache.la pcache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386) libtool: relink: gcc -shared -fPIC -DPIC .libs/pcache.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,pcache-2.4.so.2 -o .libs/pcache-2.4.so.2.11.7 libtool: install: /usr/bin/install -p -m 755 .libs/pcache-2.4.so.2.11.7T /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/pcache-2.4.so.2.11.7 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f pcache-2.4.so.2.11.7 pcache-2.4.so.2 || { rm -f pcache-2.4.so.2 && ln -s pcache-2.4.so.2.11.7 pcache-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f pcache-2.4.so.2.11.7 pcache.so || { rm -f pcache.so && ln -s pcache-2.4.so.2.11.7 pcache.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/pcache.lai /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/pcache.la libtool: warning: relinking 'refint.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o refint.la refint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386) libtool: relink: gcc -shared -fPIC -DPIC .libs/refint.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,refint-2.4.so.2 -o .libs/refint-2.4.so.2.11.7 libtool: install: /usr/bin/install -p -m 755 .libs/refint-2.4.so.2.11.7T /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/refint-2.4.so.2.11.7 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f refint-2.4.so.2.11.7 refint-2.4.so.2 || { rm -f refint-2.4.so.2 && ln -s refint-2.4.so.2.11.7 refint-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f refint-2.4.so.2.11.7 refint.so || { rm -f refint.so && ln -s refint-2.4.so.2.11.7 refint.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/refint.lai /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/refint.la libtool: warning: relinking 'retcode.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o retcode.la retcode.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386) libtool: relink: gcc -shared -fPIC -DPIC .libs/retcode.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,retcode-2.4.so.2 -o .libs/retcode-2.4.so.2.11.7 libtool: install: /usr/bin/install -p -m 755 .libs/retcode-2.4.so.2.11.7T /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/retcode-2.4.so.2.11.7 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f retcode-2.4.so.2.11.7 retcode-2.4.so.2 || { rm -f retcode-2.4.so.2 && ln -s retcode-2.4.so.2.11.7 retcode-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f retcode-2.4.so.2.11.7 retcode.so || { rm -f retcode.so && ln -s retcode-2.4.so.2.11.7 retcode.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/retcode.lai /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/retcode.la libtool: warning: relinking 'rwm.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o rwm.la rwm.lo rwmconf.lo rwmdn.lo rwmmap.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386) libtool: relink: gcc -shared -fPIC -DPIC .libs/rwm.o .libs/rwmconf.o .libs/rwmdn.o .libs/rwmmap.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,rwm-2.4.so.2 -o .libs/rwm-2.4.so.2.11.7 libtool: install: /usr/bin/install -p -m 755 .libs/rwm-2.4.so.2.11.7T /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/rwm-2.4.so.2.11.7 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f rwm-2.4.so.2.11.7 rwm-2.4.so.2 || { rm -f rwm-2.4.so.2 && ln -s rwm-2.4.so.2.11.7 rwm-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f rwm-2.4.so.2.11.7 rwm.so || { rm -f rwm.so && ln -s rwm-2.4.so.2.11.7 rwm.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/rwm.lai /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/rwm.la libtool: warning: relinking 'seqmod.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o seqmod.la seqmod.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386) libtool: relink: gcc -shared -fPIC -DPIC .libs/seqmod.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,seqmod-2.4.so.2 -o .libs/seqmod-2.4.so.2.11.7 libtool: install: /usr/bin/install -p -m 755 .libs/seqmod-2.4.so.2.11.7T /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/seqmod-2.4.so.2.11.7 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f seqmod-2.4.so.2.11.7 seqmod-2.4.so.2 || { rm -f seqmod-2.4.so.2 && ln -s seqmod-2.4.so.2.11.7 seqmod-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f seqmod-2.4.so.2.11.7 seqmod.so || { rm -f seqmod.so && ln -s seqmod-2.4.so.2.11.7 seqmod.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/seqmod.lai /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/seqmod.la libtool: warning: relinking 'sssvlv.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o sssvlv.la sssvlv.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386) libtool: relink: gcc -shared -fPIC -DPIC .libs/sssvlv.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,sssvlv-2.4.so.2 -o .libs/sssvlv-2.4.so.2.11.7 libtool: install: /usr/bin/install -p -m 755 .libs/sssvlv-2.4.so.2.11.7T /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/sssvlv-2.4.so.2.11.7 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f sssvlv-2.4.so.2.11.7 sssvlv-2.4.so.2 || { rm -f sssvlv-2.4.so.2 && ln -s sssvlv-2.4.so.2.11.7 sssvlv-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f sssvlv-2.4.so.2.11.7 sssvlv.so || { rm -f sssvlv.so && ln -s sssvlv-2.4.so.2.11.7 sssvlv.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/sssvlv.lai /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/sssvlv.la libtool: warning: relinking 'syncprov.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o syncprov.la syncprov.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386) libtool: relink: gcc -shared -fPIC -DPIC .libs/syncprov.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,syncprov-2.4.so.2 -o .libs/syncprov-2.4.so.2.11.7 libtool: install: /usr/bin/install -p -m 755 .libs/syncprov-2.4.so.2.11.7T /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/syncprov-2.4.so.2.11.7 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f syncprov-2.4.so.2.11.7 syncprov-2.4.so.2 || { rm -f syncprov-2.4.so.2 && ln -s syncprov-2.4.so.2.11.7 syncprov-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f syncprov-2.4.so.2.11.7 syncprov.so || { rm -f syncprov.so && ln -s syncprov-2.4.so.2.11.7 syncprov.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/syncprov.lai /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/syncprov.la libtool: warning: relinking 'translucent.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o translucent.la translucent.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386) libtool: relink: gcc -shared -fPIC -DPIC .libs/translucent.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,translucent-2.4.so.2 -o .libs/translucent-2.4.so.2.11.7 libtool: install: /usr/bin/install -p -m 755 .libs/translucent-2.4.so.2.11.7T /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/translucent-2.4.so.2.11.7 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f translucent-2.4.so.2.11.7 translucent-2.4.so.2 || { rm -f translucent-2.4.so.2 && ln -s translucent-2.4.so.2.11.7 translucent-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f translucent-2.4.so.2.11.7 translucent.so || { rm -f translucent.so && ln -s translucent-2.4.so.2.11.7 translucent.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/translucent.lai /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/translucent.la libtool: warning: relinking 'unique.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o unique.la unique.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386) libtool: relink: gcc -shared -fPIC -DPIC .libs/unique.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,unique-2.4.so.2 -o .libs/unique-2.4.so.2.11.7 libtool: install: /usr/bin/install -p -m 755 .libs/unique-2.4.so.2.11.7T /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/unique-2.4.so.2.11.7 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f unique-2.4.so.2.11.7 unique-2.4.so.2 || { rm -f unique-2.4.so.2 && ln -s unique-2.4.so.2.11.7 unique-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f unique-2.4.so.2.11.7 unique.so || { rm -f unique.so && ln -s unique-2.4.so.2.11.7 unique.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/unique.lai /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/unique.la libtool: warning: relinking 'valsort.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o valsort.la valsort.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386) libtool: relink: gcc -shared -fPIC -DPIC .libs/valsort.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,valsort-2.4.so.2 -o .libs/valsort-2.4.so.2.11.7 libtool: install: /usr/bin/install -p -m 755 .libs/valsort-2.4.so.2.11.7T /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/valsort-2.4.so.2.11.7 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f valsort-2.4.so.2.11.7 valsort-2.4.so.2 || { rm -f valsort-2.4.so.2 && ln -s valsort-2.4.so.2.11.7 valsort-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f valsort-2.4.so.2.11.7 valsort.so || { rm -f valsort.so && ln -s valsort-2.4.so.2.11.7 valsort.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/valsort.lai /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/valsort.la libtool: warning: relinking 'smbk5pwd.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o smbk5pwd.la smbk5pwd.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lssl -lcrypto -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386) libtool: relink: gcc -shared -fPIC -DPIC .libs/smbk5pwd.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -llber -lssl -lcrypto -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,smbk5pwd-2.4.so.2 -o .libs/smbk5pwd-2.4.so.2.11.7 libtool: install: /usr/bin/install -p -m 755 .libs/smbk5pwd-2.4.so.2.11.7T /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/smbk5pwd-2.4.so.2.11.7 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f smbk5pwd-2.4.so.2.11.7 smbk5pwd-2.4.so.2 || { rm -f smbk5pwd-2.4.so.2 && ln -s smbk5pwd-2.4.so.2.11.7 smbk5pwd-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f smbk5pwd-2.4.so.2.11.7 smbk5pwd.so || { rm -f smbk5pwd.so && ln -s smbk5pwd-2.4.so.2.11.7 smbk5pwd.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/smbk5pwd.lai /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/smbk5pwd.la libtool: warning: relinking 'allop.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -DLDAP_USE_NON_BLOCKING_TLS -DOPENSSL_NO_MD2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o allop.la allop.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lssl -lcrypto -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386) libtool: relink: gcc -shared -fPIC -DPIC .libs/allop.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -llber -lssl -lcrypto -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-soname -Wl,allop-2.4.so.2 -o .libs/allop-2.4.so.2.11.7 libtool: install: /usr/bin/install -p -m 755 .libs/allop-2.4.so.2.11.7T /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/allop-2.4.so.2.11.7 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f allop-2.4.so.2.11.7 allop-2.4.so.2 || { rm -f allop-2.4.so.2 && ln -s allop-2.4.so.2.11.7 allop-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap && { ln -s -f allop-2.4.so.2.11.7 allop.so || { rm -f allop.so && ln -s allop-2.4.so.2.11.7 allop.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/allop.lai /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/allop.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd/overlays' ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/sbin for i in slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema; do \ rm -f /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/sbin/$i; \ ../../build/shtool mkln -s -f /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/slapd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/sbin/$i; \ done /usr/bin/install -p -m 600 slapd.conf.tmp /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/slapd.conf.default if test ! -f /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/slapd.conf; then \ echo "installing slapd.conf in /etc/openldap"; \ echo "/usr/bin/install -p -m 600 slapd.conf.tmp /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/slapd.conf"; \ /usr/bin/install -p -m 600 slapd.conf.tmp /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/slapd.conf; \ else \ echo "PRESERVING EXISTING CONFIGURATION FILE /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/slapd.conf" ; \ fi installing slapd.conf in /etc/openldap /usr/bin/install -p -m 600 slapd.conf.tmp /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/slapd.conf /usr/bin/install -p -m 600 slapd.ldif.tmp /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/slapd.ldif.default if test ! -f /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/slapd.ldif; then \ echo "installing slapd.ldif in /etc/openldap"; \ echo "/usr/bin/install -p -m 600 slapd.ldif.tmp /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/slapd.ldif"; \ /usr/bin/install -p -m 600 slapd.ldif.tmp /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/slapd.ldif; \ else \ echo "PRESERVING EXISTING CONFIGURATION FILE /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/slapd.ldif" ; \ fi installing slapd.ldif in /etc/openldap /usr/bin/install -p -m 600 slapd.ldif.tmp /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/slapd.ldif /usr/bin/install -p -m 600 ./DB_CONFIG \ /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/var/openldap-data/DB_CONFIG.example /usr/bin/install -p -m 600 ./DB_CONFIG \ /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/DB_CONFIG.example ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/schema /usr/bin/install -p -m 444 schema/README /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/schema/README /usr/bin/install -p -m 444 schema/collective.ldif /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/schema/collective.ldif /usr/bin/install -p -m 444 schema/corba.ldif /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/schema/corba.ldif /usr/bin/install -p -m 444 schema/core.ldif /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/schema/core.ldif /usr/bin/install -p -m 444 schema/cosine.ldif /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/schema/cosine.ldif /usr/bin/install -p -m 444 schema/duaconf.ldif /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/schema/duaconf.ldif /usr/bin/install -p -m 444 schema/dyngroup.ldif /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/schema/dyngroup.ldif /usr/bin/install -p -m 444 schema/inetorgperson.ldif /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/schema/inetorgperson.ldif /usr/bin/install -p -m 444 schema/java.ldif /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/schema/java.ldif /usr/bin/install -p -m 444 schema/misc.ldif /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/schema/misc.ldif /usr/bin/install -p -m 444 schema/nis.ldif /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/schema/nis.ldif /usr/bin/install -p -m 444 schema/openldap.ldif /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/schema/openldap.ldif /usr/bin/install -p -m 444 schema/pmi.ldif /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/schema/pmi.ldif /usr/bin/install -p -m 444 schema/ppolicy.ldif /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/schema/ppolicy.ldif /usr/bin/install -p -m 444 schema/collective.schema /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/schema/collective.schema /usr/bin/install -p -m 444 schema/corba.schema /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/schema/corba.schema /usr/bin/install -p -m 444 schema/core.schema /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/schema/core.schema /usr/bin/install -p -m 444 schema/cosine.schema /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/schema/cosine.schema /usr/bin/install -p -m 444 schema/duaconf.schema /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/schema/duaconf.schema /usr/bin/install -p -m 444 schema/dyngroup.schema /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/schema/dyngroup.schema /usr/bin/install -p -m 444 schema/inetorgperson.schema /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/schema/inetorgperson.schema /usr/bin/install -p -m 444 schema/java.schema /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/schema/java.schema /usr/bin/install -p -m 444 schema/misc.schema /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/schema/misc.schema /usr/bin/install -p -m 444 schema/nis.schema /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/schema/nis.schema /usr/bin/install -p -m 444 schema/openldap.schema /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/schema/openldap.schema /usr/bin/install -p -m 444 schema/pmi.schema /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/schema/pmi.schema /usr/bin/install -p -m 444 schema/ppolicy.schema /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/schema/ppolicy.schema make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers/slapd' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/servers' Entering subdirectory tests make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests' Making install in /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests Entering subdirectory progs make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests/progs' make[2]: Nothing to be done for 'install'. make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests/progs' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/tests' Entering subdirectory doc make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc' Making install in /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc Entering subdirectory man make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc/man' Making install in /builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc/man Entering subdirectory man1 make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc/man/man1' ../../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man1 PAGES=`cd .; echo *.1`; \ for page in $PAGES; do \ echo "installing $page in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man1"; \ rm -f /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man1/$page; \ /usr/bin/install -p -m 644 $page.tmp /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man1/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man1 as link to $page"; \ rm -f /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man1/$link ; \ ../../../build/shtool mkln -s /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man1/$page /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man1/$link; \ done; \ fi; \ done installing ldapcompare.1 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man1 installing ldapdelete.1 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man1 installing ldapexop.1 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man1 installing ldapmodify.1 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man1 installing ldapadd.1 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man1 as link to ldapmodify.1 installing ldapmodrdn.1 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man1 installing ldappasswd.1 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man1 installing ldapsearch.1 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man1 installing ldapurl.1 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man1 installing ldapwhoami.1 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man1 make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc/man/man1' Entering subdirectory man3 make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc/man/man3' ../../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 PAGES=`cd .; echo *.3`; \ for page in $PAGES; do \ echo "installing $page in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3"; \ rm -f /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/$page; \ /usr/bin/install -p -m 644 $page.tmp /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to $page"; \ rm -f /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/$link ; \ ../../../build/shtool mkln -s /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/$page /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/$link; \ done; \ fi; \ done installing lber-decode.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 installing ber_get_next.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to lber-decode.3 installing ber_skip_tag.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to lber-decode.3 installing ber_peek_tag.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to lber-decode.3 installing ber_scanf.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to lber-decode.3 installing ber_get_int.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to lber-decode.3 installing ber_get_stringa.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to lber-decode.3 installing ber_get_stringb.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to lber-decode.3 installing ber_get_null.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to lber-decode.3 installing ber_get_enum.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to lber-decode.3 installing ber_get_boolean.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to lber-decode.3 installing ber_get_bitstring.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to lber-decode.3 installing ber_first_element.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to lber-decode.3 installing ber_next_element.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to lber-decode.3 installing lber-encode.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 installing ber_alloc_t.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to lber-encode.3 installing ber_flush.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to lber-encode.3 installing ber_printf.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to lber-encode.3 installing ber_put_int.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to lber-encode.3 installing ber_put_ostring.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to lber-encode.3 installing ber_put_string.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to lber-encode.3 installing ber_put_null.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to lber-encode.3 installing ber_put_enum.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to lber-encode.3 installing ber_start_set.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to lber-encode.3 installing ber_put_seq.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to lber-encode.3 installing ber_put_set.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to lber-encode.3 installing lber-memory.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 installing lber-sockbuf.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 installing lber-types.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 installing ber_bvarray_add.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to lber-types.3 installing ber_bvarray_free.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to lber-types.3 installing ber_bvdup.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to lber-types.3 installing ber_bvecadd.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to lber-types.3 installing ber_bvecfree.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to lber-types.3 installing ber_bvfree.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to lber-types.3 installing ber_bvstr.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to lber-types.3 installing ber_bvstrdup.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to lber-types.3 installing ber_dupbv.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to lber-types.3 installing ber_free.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to lber-types.3 installing ber_str2bv.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to lber-types.3 installing ldap.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 installing ldap_abandon.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 installing ldap_abandon_ext.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_abandon.3 installing ldap_add.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 installing ldap_add_s.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_add.3 installing ldap_add_ext.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_add.3 installing ldap_add_ext_s.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_add.3 installing ldap_bind.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 installing ldap_bind_s.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_bind.3 installing ldap_simple_bind.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_bind.3 installing ldap_simple_bind_s.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_bind.3 installing ldap_sasl_bind.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_bind.3 installing ldap_sasl_bind_s.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_ext.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_s.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_ext_s.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_bind.3 installing ldap_set_rebind_proc.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_bind.3 installing ldap_compare.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 installing ldap_compare_s.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_compare.3 installing ldap_compare_ext.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_compare.3 installing ldap_compare_ext_s.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_compare.3 installing ldap_controls.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 installing ldap_control_create.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_controls.3 installing ldap_control_find.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_controls.3 installing ldap_control_dup.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_controls.3 installing ldap_controls_dup.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_controls.3 installing ldap_control_free.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_controls.3 installing ldap_controls_free.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_controls.3 installing ldap_delete.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 installing ldap_delete_s.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_delete.3 installing ldap_delete_ext.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_delete.3 installing ldap_delete_ext_s.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_delete.3 installing ldap_dup.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 installing ldap_destroy.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_dup.3 installing ldap_error.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 installing ldap_perror.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_error.3 installing ld_errno.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_error.3 installing ldap_result2error.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_error.3 installing ldap_errlist.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_error.3 installing ldap_err2string.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_error.3 installing ldap_extended_operation.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 installing ldap_extended_operation_s.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_extended_operation.3 installing ldap_first_attribute.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 installing ldap_next_attribute.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_first_attribute.3 installing ldap_first_entry.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 installing ldap_next_entry.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_first_entry.3 installing ldap_count_entries.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_first_entry.3 installing ldap_first_message.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 installing ldap_next_message.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_first_message.3 installing ldap_count_messages.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_first_message.3 installing ldap_first_reference.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 installing ldap_next_reference.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_first_reference.3 installing ldap_count_references.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_first_reference.3 installing ldap_get_dn.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 installing ldap_explode_dn.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_explode_rdn.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2ufn.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_str2dn.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dnfree.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2str.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2dcedn.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dcedn2dn.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2ad_canonical.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_get_option.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 installing ldap_set_option.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_get_option.3 installing ldap_get_values.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 installing ldap_get_values_len.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_value_free.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_value_free_len.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_count_values.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_count_values_len.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_memory.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 installing ldap_memfree.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memvfree.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memalloc.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memcalloc.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memrealloc.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_memory.3 installing ldap_strdup.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_memory.3 installing ldap_modify.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 installing ldap_modify_s.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_modify.3 installing ldap_modify_ext.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_modify.3 installing ldap_modify_ext_s.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_modify.3 installing ldap_mods_free.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_modify.3 installing ldap_modrdn.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 installing ldap_modrdn_s.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_modrdn.3 installing ldap_modrdn2.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_modrdn.3 installing ldap_modrdn2_s.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_modrdn.3 installing ldap_open.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 installing ldap_init.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_open.3 installing ldap_initialize.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_open.3 installing ldap_set_urllist_proc.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_open.3 installing ldap_init_fd.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_open.3 installing ldap_parse_reference.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 installing ldap_parse_result.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 installing ldap_parse_sasl_bind_result.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_parse_result.3 installing ldap_parse_extended_result.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_parse_result.3 installing ldap_parse_intermediate.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_parse_result.3 installing ldap_parse_sort_control.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 installing ldap_parse_vlv_control.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 installing ldap_rename.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 installing ldap_rename_s.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_rename.3 installing ldap_result.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 installing ldap_msgfree.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_result.3 installing ldap_msgtype.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_result.3 installing ldap_msgid.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_result.3 installing ldap_schema.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 installing ldap_str2syntax.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_schema.3 installing ldap_syntax2str.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_schema.3 installing ldap_syntax2name.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_schema.3 installing ldap_syntax_free.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_schema.3 installing ldap_str2matchingrule.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule2str.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule2name.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule_free.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_schema.3 installing ldap_str2attributetype.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype2str.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype2name.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype_free.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_schema.3 installing ldap_str2objectclass.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass2str.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass2name.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass_free.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_schema.3 installing ldap_scherr2str.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_schema.3 installing ldap_search.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 installing ldap_search_s.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_search.3 installing ldap_search_st.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_search.3 installing ldap_search_ext.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_search.3 installing ldap_search_ext_s.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_search.3 installing ldap_sort.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 installing ldap_sort_entries.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_sort.3 installing ldap_sort_values.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_sort.3 installing ldap_sort_strcasecmp.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_sort.3 installing ldap_sync.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 installing ldap_tls.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 installing ldap_start_tls.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_tls.3 installing ldap_start_tls_s.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_tls.3 installing ldap_tls_inplace.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_tls.3 installing ldap_install_tls.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_tls.3 installing ldap_url.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 installing ldap_is_ldap_url.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_url.3 installing ldap_url_parse.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_url.3 installing ldap_free_urldesc.3 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3 as link to ldap_url.3 make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc/man/man3' Entering subdirectory man5 make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc/man/man5' ../../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5 PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ echo "installing $page in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5"; \ rm -f /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/$page; \ /usr/bin/install -p -m 644 $page.tmp /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5 as link to $page"; \ rm -f /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/$link ; \ ../../../build/shtool mkln -s /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/$page /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/$link; \ done; \ fi; \ done installing ldap.conf.5 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5 installing ldif.5 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5 installing slapd-bdb.5 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5 installing slapd-hdb.5 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5 as link to slapd-bdb.5 installing slapd-config.5 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5 installing slapd-dnssrv.5 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5 installing slapd-ldap.5 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5 installing slapd-ldif.5 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5 installing slapd-mdb.5 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5 installing slapd-meta.5 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5 installing slapd-monitor.5 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5 installing slapd-ndb.5 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5 installing slapd-null.5 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5 installing slapd-passwd.5 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5 installing slapd-perl.5 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5 installing slapd-relay.5 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5 installing slapd-shell.5 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5 installing slapd-sock.5 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5 installing slapo-sock.5 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5 as link to slapd-sock.5 installing slapd-sql.5 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5 installing slapd.access.5 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5 installing slapd.backends.5 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5 installing slapd.conf.5 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5 installing slapd.overlays.5 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5 installing slapd.plugin.5 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5 installing slapo-accesslog.5 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5 installing slapo-allop.5 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5 installing slapo-auditlog.5 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5 installing slapo-chain.5 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5 installing slapo-collect.5 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5 installing slapo-constraint.5 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5 installing slapo-dds.5 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5 installing slapo-dyngroup.5 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5 installing slapo-dynlist.5 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5 installing slapo-memberof.5 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5 installing slapo-pbind.5 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5 installing slapo-pcache.5 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5 installing slapo-ppolicy.5 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5 installing slapo-refint.5 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5 installing slapo-retcode.5 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5 installing slapo-rwm.5 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5 installing slapo-sssvlv.5 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5 installing slapo-syncprov.5 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5 installing slapo-translucent.5 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5 installing slapo-unique.5 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5 installing slapo-valsort.5 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5 make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc/man/man5' Entering subdirectory man8 make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc/man/man8' ../../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man8 PAGES=`cd .; echo *.8`; \ for page in $PAGES; do \ echo "installing $page in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man8"; \ rm -f /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man8/$page; \ /usr/bin/install -p -m 644 $page.tmp /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man8/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man8 as link to $page"; \ rm -f /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man8/$link ; \ ../../../build/shtool mkln -s /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man8/$page /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man8/$link; \ done; \ fi; \ done installing slapacl.8 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man8 installing slapadd.8 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man8 installing slapauth.8 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man8 installing slapcat.8 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man8 installing slapd.8 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man8 installing slapdn.8 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man8 installing slapindex.8 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man8 installing slappasswd.8 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man8 installing slapschema.8 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man8 installing slaptest.8 in /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man8 make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc/man/man8' make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc/man' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.59/openldap-2.4.59/doc' + popd ~/build/BUILD/openldap-2.4.59 ~/build/BUILD/openldap-2.4.59/ltb-project-openldap-ppolicy-check-password-1.1 ~/build/BUILD/openldap-2.4.59 + pushd ltb-project-openldap-ppolicy-check-password-1.1 + mv check_password.so check_password.so.1.1 + ln -s check_password.so.1.1 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/check_password.so + install -m 755 check_password.so.1.1 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/ + install -d -m 755 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap + cat + mv README README.check_pwd + popd ~/build/BUILD/openldap-2.4.59 + mkdir -p /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/certs + mkdir -p /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/var/lib + mkdir -p /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/var + install -m 0700 -d /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/var/lib/ldap + install -m 0755 -d /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/var/run/openldap + mkdir -p /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/tmpfiles.d + install -m 0644 /builddir/build/SOURCES/slapd.tmpfiles /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/tmpfiles.d/slapd.conf + rm -f /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/ldap.conf + install -m 0644 /builddir/build/SOURCES/ldap.conf /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/ldap.conf + mkdir -p /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/libexec + install -m 0755 -d /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/libexec/openldap + install -m 0644 /builddir/build/SOURCES/libexec-functions /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/libexec/openldap/functions + install -m 0755 /builddir/build/SOURCES/libexec-check-config.sh /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/libexec/openldap/check-config.sh + install -m 0755 /builddir/build/SOURCES/libexec-upgrade-db.sh /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/libexec/openldap/upgrade-db.sh + perl -pi -e 's|/builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386||g' /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/check_password.conf /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/ldap.conf /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/slapd.conf + perl -pi -e 's|/builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386||g' /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man1/ldapadd.1 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man1/ldapcompare.1 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man1/ldapdelete.1 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man1/ldapexop.1 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man1/ldapmodify.1 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man1/ldapmodrdn.1 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man1/ldappasswd.1 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man1/ldapsearch.1 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man1/ldapurl.1 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man1/ldapwhoami.1 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ber_alloc_t.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ber_bvarray_add.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ber_bvarray_free.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ber_bvdup.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ber_bvecadd.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ber_bvecfree.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ber_bvfree.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ber_bvstr.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ber_bvstrdup.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ber_dupbv.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ber_first_element.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ber_flush.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ber_free.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ber_get_bitstring.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ber_get_boolean.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ber_get_enum.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ber_get_int.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ber_get_next.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ber_get_null.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ber_get_stringa.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ber_get_stringb.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ber_next_element.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ber_peek_tag.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ber_printf.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ber_put_enum.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ber_put_int.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ber_put_null.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ber_put_ostring.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ber_put_seq.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ber_put_set.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ber_put_string.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ber_scanf.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ber_skip_tag.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ber_start_set.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ber_str2bv.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/lber-decode.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/lber-encode.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/lber-memory.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/lber-sockbuf.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/lber-types.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ld_errno.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_abandon.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_abandon_ext.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_add.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_add_ext.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_add_ext_s.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_add_s.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_attributetype2name.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_attributetype2str.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_attributetype_free.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_bind.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_bind_s.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_compare.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_compare_ext.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_compare_ext_s.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_compare_s.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_control_create.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_control_dup.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_control_find.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_control_free.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_controls.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_controls_dup.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_controls_free.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_count_entries.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_count_messages.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_count_references.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_count_values.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_count_values_len.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_dcedn2dn.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_delete.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_delete_ext.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_delete_ext_s.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_delete_s.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_destroy.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_dn2ad_canonical.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_dn2dcedn.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_dn2str.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_dn2ufn.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_dnfree.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_dup.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_err2string.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_errlist.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_error.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_explode_dn.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_explode_rdn.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_extended_operation.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_extended_operation_s.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_first_attribute.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_first_entry.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_first_message.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_first_reference.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_free_urldesc.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_get_dn.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_get_option.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_get_values.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_get_values_len.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_init.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_init_fd.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_initialize.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_install_tls.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_is_ldap_url.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_matchingrule2name.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_matchingrule2str.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_matchingrule_free.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_memalloc.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_memcalloc.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_memfree.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_memory.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_memrealloc.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_memvfree.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_modify.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_modify_ext.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_modify_ext_s.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_modify_s.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_modrdn.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_modrdn2.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_modrdn2_s.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_modrdn_s.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_mods_free.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_msgfree.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_msgid.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_msgtype.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_next_attribute.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_next_entry.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_next_message.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_next_reference.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_objectclass2name.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_objectclass2str.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_objectclass_free.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_open.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_parse_extended_result.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_parse_intermediate.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_parse_reference.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_parse_result.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_parse_sasl_bind_result.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_parse_sort_control.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_parse_vlv_control.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_perror.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_rename.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_rename_s.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_result.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_result2error.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_sasl_bind.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_sasl_bind_s.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_schema.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_scherr2str.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_search.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_search_ext.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_search_ext_s.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_search_s.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_search_st.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_set_option.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_set_rebind_proc.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_set_urllist_proc.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_simple_bind.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_simple_bind_s.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_sort.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_sort_entries.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_sort_strcasecmp.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_sort_values.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_start_tls.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_start_tls_s.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_str2attributetype.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_str2dn.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_str2matchingrule.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_str2objectclass.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_str2syntax.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_strdup.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_sync.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_syntax2name.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_syntax2str.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_syntax_free.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_tls.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_tls_inplace.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_unbind.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_unbind_ext.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_unbind_ext_s.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_unbind_s.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_url.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_url_parse.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_value_free.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man3/ldap_value_free_len.3 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/ldap.conf.5 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/ldif.5 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/slapd-bdb.5 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/slapd-config.5 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/slapd-dnssrv.5 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/slapd-hdb.5 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/slapd-ldap.5 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/slapd-ldif.5 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/slapd-mdb.5 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/slapd-meta.5 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/slapd-monitor.5 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/slapd-ndb.5 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/slapd-null.5 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/slapd-passwd.5 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/slapd-perl.5 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/slapd-relay.5 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/slapd-shell.5 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/slapd-sock.5 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/slapd-sql.5 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/slapd.access.5 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/slapd.backends.5 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/slapd.conf.5 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/slapd.overlays.5 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/slapd.plugin.5 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/slapo-accesslog.5 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/slapo-allop.5 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/slapo-auditlog.5 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/slapo-chain.5 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/slapo-collect.5 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/slapo-constraint.5 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/slapo-dds.5 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/slapo-dyngroup.5 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/slapo-dynlist.5 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/slapo-memberof.5 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/slapo-pbind.5 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/slapo-pcache.5 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/slapo-ppolicy.5 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/slapo-refint.5 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/slapo-retcode.5 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/slapo-rwm.5 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/slapo-sock.5 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/slapo-sssvlv.5 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/slapo-syncprov.5 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/slapo-translucent.5 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/slapo-unique.5 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man5/slapo-valsort.5 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man8/slapacl.8 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man8/slapadd.8 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man8/slapauth.8 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man8/slapcat.8 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man8/slapd.8 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man8/slapdn.8 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man8/slapindex.8 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man8/slappasswd.8 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man8/slapschema.8 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/man/man8/slaptest.8 + rm -f /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/ldap.conf.default /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/slapd.conf.default /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/slapd.ldif.default + rm -f '/builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/schema/*.default' + mkdir -p /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/systemd/system + install -m 0644 /builddir/build/SOURCES/slapd.service /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/systemd/system/slapd.service + mv /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/slapd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/sbin/ + rm -f /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/sbin/slapacl /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/sbin/slapadd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/sbin/slapauth /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/sbin/slapcat /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/sbin/slapdn /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/sbin/slapindex /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/sbin/slappasswd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/sbin/slaptest /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/sbin/slapschema + rm -f /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/slapacl /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/slapadd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/slapauth /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/slapcat /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/slapdn /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/slapindex /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/slappasswd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/slaptest /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/slapschema + for X in acl add auth cat dn index passwd test schema + ln -s slapd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/sbin/slapacl + for X in acl add auth cat dn index passwd test schema + ln -s slapd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/sbin/slapadd + for X in acl add auth cat dn index passwd test schema + ln -s slapd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/sbin/slapauth + for X in acl add auth cat dn index passwd test schema + ln -s slapd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/sbin/slapcat + for X in acl add auth cat dn index passwd test schema + ln -s slapd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/sbin/slapdn + for X in acl add auth cat dn index passwd test schema + ln -s slapd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/sbin/slapindex + for X in acl add auth cat dn index passwd test schema + ln -s slapd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/sbin/slappasswd + for X in acl add auth cat dn index passwd test schema + ln -s slapd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/sbin/slaptest + for X in acl add auth cat dn index passwd test schema + ln -s slapd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/sbin/slapschema + pushd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib ~/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib ~/build/BUILD/openldap-2.4.59 + v=2.4.59 ++ echo 2.4 + version=2.4 + for lib in liblber libldap libldap_r libslapi + rm -f liblber.so + ln -s liblber-2.4.so.2 liblber.so + for lib in liblber libldap libldap_r libslapi + rm -f libldap.so + ln -s libldap-2.4.so.2 libldap.so + for lib in liblber libldap libldap_r libslapi + rm -f libldap_r.so + ln -s libldap_r-2.4.so.2 libldap_r.so + for lib in liblber libldap libldap_r libslapi + rm -f libslapi.so + ln -s libslapi-2.4.so.2 libslapi.so + rm -f libldap.so + ln -s libldap_r.so /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/libldap.so + rm -f libldap-2.4.so.2 libldap-2.4.so.2.11.7 ++ ls ++ grep libldap_r- + for lib in $(ls | grep libldap_r-) + IFS=. + read -r -a libsplit + '[' -z '' ']' + so_ver_short=2 + unset IFS + gcc -shared -o /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/libldap-2.4.so.2 -Wl,--no-as-needed -Wl,-soname -Wl,libldap-2.4.so.2 -L /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib -lldap_r + for lib in $(ls | grep libldap_r-) + IFS=. + read -r -a libsplit + '[' -z 11 ']' + so_ver_full=2.11.7 + unset IFS + ln -s libldap-2.4.so.2 libldap-2.4.so.2.11.7 + popd ~/build/BUILD/openldap-2.4.59 + chmod 0755 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/liblber-2.4.so.2 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/liblber-2.4.so.2.11.7 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/liblber.so /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/libldap-2.4.so.2 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/libldap-2.4.so.2.11.7 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/libldap.so /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/libldap_r-2.4.so.2 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/libldap_r-2.4.so.2.11.7 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/libldap_r.so /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/libslapi-2.4.so.2 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/libslapi-2.4.so.2.11.7 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/libslapi.so + chmod 0644 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/liblber.la /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/libldap.la /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/libldap_r.la /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/libslapi.la + mkdir -p /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share + install -m 0755 -d /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/openldap-servers + install -m 0644 /builddir/build/SOURCES/slapd.ldif /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/openldap-servers/slapd.ldif + install -m 0700 -d /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/slapd.d + rm -f /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/slapd.conf + rm -f /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/slapd.ldif + mv /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/schema/README README.schema + mv /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/etc/openldap/DB_CONFIG.example /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/openldap-servers/DB_CONFIG.example + chmod 0644 /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/openldap-servers/DB_CONFIG.example + rm -f /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/liblber.la /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/libldap.la /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/libldap_r.la /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/libslapi.la + rm -f /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/var/openldap-data/DB_CONFIG.example + rmdir /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/var/openldap-data + /usr/bin/find-debuginfo -j48 --strict-build-id -m -i --build-id-seed 2.4.59-2.eln112 --unique-debug-suffix -2.4.59-2.eln112.i386 --unique-debug-src-base openldap-2.4.59-2.eln112.i386 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 -S debugsourcefiles.list /builddir/build/BUILD/openldap-2.4.59 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/bin/ldapcompare extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/bin/ldapdelete extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/bin/ldapsearch extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/bin/ldapexop extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/bin/ldappasswd extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/bin/ldapmodify extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/bin/ldapmodrdn extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/bin/ldapurl extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/bin/ldapwhoami extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/libldap-2.4.so.2 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/libslapi-2.4.so.2.11.7 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/libldap_r-2.4.so.2.11.7 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/liblber-2.4.so.2.11.7 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/accesslog-2.4.so.2.11.7 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/auditlog-2.4.so.2.11.7 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/back_ldap-2.4.so.2.11.7 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/back_dnssrv-2.4.so.2.11.7 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/allop-2.4.so.2.11.7 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/back_perl-2.4.so.2.11.7 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/back_passwd-2.4.so.2.11.7 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/back_meta-2.4.so.2.11.7 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/back_null-2.4.so.2.11.7 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/back_relay-2.4.so.2.11.7 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/back_shell-2.4.so.2.11.7 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/dds-2.4.so.2.11.7 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/constraint-2.4.so.2.11.7 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/check_password.so.1.1 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/back_sock-2.4.so.2.11.7 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/collect-2.4.so.2.11.7 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/memberof-2.4.so.2.11.7 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/dynlist-2.4.so.2.11.7 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/deref-2.4.so.2.11.7 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/ppolicy-2.4.so.2.11.7 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/dyngroup-2.4.so.2.11.7 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/pcache-2.4.so.2.11.7 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/rwm-2.4.so.2.11.7 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/refint-2.4.so.2.11.7 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/retcode-2.4.so.2.11.7 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/seqmod-2.4.so.2.11.7 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/smbk5pwd-2.4.so.2.11.7 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/sssvlv-2.4.so.2.11.7 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/syncprov-2.4.so.2.11.7 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/valsort-2.4.so.2.11.7 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/sbin/slapd extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/translucent-2.4.so.2.11.7 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/openldap/unique-2.4.so.2.11.7 Download failed: No route to host. Continuing without debug info for /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/libldap-2.4.so.2. gdb-add-index: No index was created for /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/lib/libldap-2.4.so.2 gdb-add-index: [Was there no debuginfo? Was there already an index?] original debug info size: 16132kB, size after compression: 9868kB /usr/bin/sepdebugcrcfix: Updated 45 CRC32s, 1 CRC32s did match. cpio: openldap-2.4.59/servers/slapd/.libs/slapdS.c: Cannot stat: No such file or directory 16685 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs *** WARNING: ./usr/lib/openldap/back_dnssrv.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib/openldap/back_ldap.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib/openldap/back_meta.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib/openldap/back_null.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib/openldap/back_passwd.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib/openldap/back_perl.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib/openldap/back_relay.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib/openldap/back_shell.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib/openldap/back_sock.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib/openldap/accesslog.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib/openldap/auditlog.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib/openldap/collect.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib/openldap/constraint.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib/openldap/dds.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib/openldap/deref.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib/openldap/dyngroup.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib/openldap/dynlist.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib/openldap/memberof.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib/openldap/ppolicy.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib/openldap/pcache.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib/openldap/refint.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib/openldap/retcode.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib/openldap/rwm.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib/openldap/seqmod.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib/openldap/sssvlv.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib/openldap/syncprov.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib/openldap/translucent.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib/openldap/unique.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib/openldap/valsort.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib/openldap/smbk5pwd.la is executable but has no shebang, removing executable bit *** WARNING: ./usr/lib/openldap/allop.la is executable but has no shebang, removing executable bit mangling shebang in /usr/libexec/openldap/check-config.sh from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/libexec/openldap/upgrade-db.sh from /bin/sh to #!/usr/bin/sh + /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 + /usr/lib/rpm/redhat/brp-python-hardlink Processing files: openldap-2.4.59-2.eln112.i686 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.6GnWGV + umask 022 + cd /builddir/build/BUILD + cd openldap-2.4.59 + DOCDIR=/builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/doc/openldap + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/doc/openldap + cp -pr openldap-2.4.59/ANNOUNCEMENT /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/doc/openldap + cp -pr openldap-2.4.59/CHANGES /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/doc/openldap + cp -pr openldap-2.4.59/README /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/doc/openldap + RPM_EC=0 ++ jobs -p + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.bFDQY1 + umask 022 + cd /builddir/build/BUILD + cd openldap-2.4.59 + LICENSEDIR=/builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/licenses/openldap + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/licenses/openldap + cp -pr openldap-2.4.59/COPYRIGHT /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/licenses/openldap + cp -pr openldap-2.4.59/LICENSE /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/licenses/openldap + RPM_EC=0 ++ jobs -p + exit 0 Provides: config(openldap) = 2.4.59-2.eln112 liblber-2.4.so.2 libldap_r-2.4.so.2 libslapi-2.4.so.2 openldap = 2.4.59-2.eln112 openldap(x86-32) = 2.4.59-2.eln112 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1) libc.so.6(GLIBC_2.1.2) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.28) libc.so.6(GLIBC_2.3) libc.so.6(GLIBC_2.3.2) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.34) libc.so.6(GLIBC_2.4) libcrypto.so.1.1 libcrypto.so.1.1(OPENSSL_1_1_0) liblber-2.4.so.2 libsasl2.so.3 libssl.so.1.1 libssl.so.1.1(OPENSSL_1_1_0) libssl.so.1.1(OPENSSL_1_1_1) rtld(GNU_HASH) Processing files: openldap-devel-2.4.59-2.eln112.i686 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.j5P65k + umask 022 + cd /builddir/build/BUILD + cd openldap-2.4.59 + DOCDIR=/builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/doc/openldap-devel + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/doc/openldap-devel + cp -pr openldap-2.4.59/doc/drafts /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/doc/openldap-devel + cp -pr openldap-2.4.59/doc/rfc /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/doc/openldap-devel + RPM_EC=0 ++ jobs -p + exit 0 Provides: openldap-devel = 2.4.59-2.eln112 openldap-devel(x86-32) = 2.4.59-2.eln112 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: liblber-2.4.so.2 libldap_r-2.4.so.2 libslapi-2.4.so.2 Processing files: openldap-compat-2.4.59-2.eln112.i686 Provides: libldap-2.4.so.2 libldap-2.4.so.2 openldap-compat = 2.4.59-2.eln112 openldap-compat(x86-32) = 2.4.59-2.eln112 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6 libc.so.6(GLIBC_2.1.3) libldap_r-2.4.so.2 rtld(GNU_HASH) Processing files: openldap-servers-2.4.59-2.eln112.i686 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.mhTmIX + umask 022 + cd /builddir/build/BUILD + cd openldap-2.4.59 + DOCDIR=/builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/doc/openldap-servers + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/doc/openldap-servers + cp -pr openldap-2.4.59/contrib/slapd-modules/smbk5pwd/README.smbk5pwd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/doc/openldap-servers + cp -pr openldap-2.4.59/doc/guide/admin/guide.html /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/doc/openldap-servers + cp -pr openldap-2.4.59/doc/guide/admin/allmail-en.png openldap-2.4.59/doc/guide/admin/allusersgroup-en.png openldap-2.4.59/doc/guide/admin/config_dit.png openldap-2.4.59/doc/guide/admin/config_local.png openldap-2.4.59/doc/guide/admin/config_ref.png openldap-2.4.59/doc/guide/admin/config_repl.png openldap-2.4.59/doc/guide/admin/delta-syncrepl.png openldap-2.4.59/doc/guide/admin/dual_dc.png openldap-2.4.59/doc/guide/admin/intro_dctree.png openldap-2.4.59/doc/guide/admin/intro_tree.png openldap-2.4.59/doc/guide/admin/ldap-sync-refreshandpersist.png openldap-2.4.59/doc/guide/admin/ldap-sync-refreshonly.png openldap-2.4.59/doc/guide/admin/n-way-multi-provider.png openldap-2.4.59/doc/guide/admin/push-based-complete.png openldap-2.4.59/doc/guide/admin/push-based-standalone.png openldap-2.4.59/doc/guide/admin/refint.png openldap-2.4.59/doc/guide/admin/set-following-references.png openldap-2.4.59/doc/guide/admin/set-memberUid.png openldap-2.4.59/doc/guide/admin/set-recursivegroup.png /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/doc/openldap-servers + cp -pr openldap-2.4.59/servers/slapd/back-perl/SampleLDAP.pm /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/doc/openldap-servers + cp -pr openldap-2.4.59/servers/slapd/back-perl/README.back_perl /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/doc/openldap-servers + cp -pr openldap-2.4.59/servers/slapd/back-perl/README.back_perl /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/doc/openldap-servers + cp -pr ltb-project-openldap-ppolicy-check-password-1.1/README.check_pwd /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/doc/openldap-servers + cp -pr README.schema /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386/usr/share/doc/openldap-servers + RPM_EC=0 ++ jobs -p + exit 0 warning: File listed twice: /usr/share/doc/openldap-servers/README.back_perl Provides: config(openldap-servers) = 2.4.59-2.eln112 ldif2ldbm openldap-servers = 2.4.59-2.eln112 openldap-servers(x86-32) = 2.4.59-2.eln112 Requires(interp): /bin/sh /bin/sh /bin/sh /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(pre): /bin/sh shadow-utils Requires(post): /bin/sh systemd Requires(preun): /bin/sh systemd Requires(postun): /bin/sh systemd Requires: /usr/bin/sh libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.2) libc.so.6(GLIBC_2.28) libc.so.6(GLIBC_2.3) libc.so.6(GLIBC_2.3.2) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.32) libc.so.6(GLIBC_2.33) libc.so.6(GLIBC_2.34) libc.so.6(GLIBC_2.4) libc.so.6(GLIBC_2.7) libcrack.so.2 libcrypt.so.2 libcrypt.so.2(XCRYPT_2.0) libcrypto.so.1.1 libcrypto.so.1.1(OPENSSL_1_1_0) libdb-5.3.so liblber-2.4.so.2 libldap_r-2.4.so.2 libltdl.so.7 libm.so.6 libperl.so.5.34 libresolv.so.2 libsasl2.so.3 libslapi-2.4.so.2 libssl.so.1.1 rtld(GNU_HASH) Processing files: openldap-clients-2.4.59-2.eln112.i686 Provides: openldap-clients = 2.4.59-2.eln112 openldap-clients(x86-32) = 2.4.59-2.eln112 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.33) libc.so.6(GLIBC_2.34) libc.so.6(GLIBC_2.4) libc.so.6(GLIBC_2.7) liblber-2.4.so.2 libldap-2.4.so.2 libsasl2.so.3 rtld(GNU_HASH) Processing files: openldap-debugsource-2.4.59-2.eln112.i686 Provides: openldap-debugsource = 2.4.59-2.eln112 openldap-debugsource(x86-32) = 2.4.59-2.eln112 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: openldap-debuginfo-2.4.59-2.eln112.i686 Provides: debuginfo(build-id) = 2333d6547e3d93abe586f01c6341218fa089465b debuginfo(build-id) = 6ebd955c4ae3b7bf41fcb7ea66e8e938e97a4991 debuginfo(build-id) = f59f284cb806a29e6e2a66ede89e1416e8fc64d0 liblber-2.4.so.2.11.7-2.4.59-2.eln112.i386.debug libldap_r-2.4.so.2.11.7-2.4.59-2.eln112.i386.debug libslapi-2.4.so.2.11.7-2.4.59-2.eln112.i386.debug openldap-debuginfo = 2.4.59-2.eln112 openldap-debuginfo(x86-32) = 2.4.59-2.eln112 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-2.eln112 Processing files: openldap-compat-debuginfo-2.4.59-2.eln112.i686 Provides: debuginfo(build-id) = bbaa30d1db59a47cfe33d4d87eb414845e4ce682 libldap-2.4.so.2-2.4.59-2.eln112.i386.debug openldap-compat-debuginfo = 2.4.59-2.eln112 openldap-compat-debuginfo(x86-32) = 2.4.59-2.eln112 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-2.eln112 Processing files: openldap-servers-debuginfo-2.4.59-2.eln112.i686 Provides: debuginfo(build-id) = 02b0b30248b68a9da0e3cef4a65270a06024e29e debuginfo(build-id) = 04f576b899bee47d662185b2dd9e63ee741f17cc debuginfo(build-id) = 064139200aa12fbd87efb4e1b8f8fe85059e9d4f debuginfo(build-id) = 0c4eb4502165a04ed5ed8dd8e9901fe64d885af1 debuginfo(build-id) = 0eb0b12c02b5b134786f91b7df6338df666fc9c3 debuginfo(build-id) = 1025e7f8c2f1de59434207a2814d07c6581c9544 debuginfo(build-id) = 10ac8f6bc4ac8eed114ff321502c21f3eca0523a debuginfo(build-id) = 19594a0a63cad3fb10b5197013ebb4e0a6af8e1a debuginfo(build-id) = 1b3dbac99d7e7030348c889c6e3a93a0dc3f0f65 debuginfo(build-id) = 1f571910798519d49eb1fe26db8ff2911b1effb3 debuginfo(build-id) = 24e405d9ceedcbe13adee8e25f371a28c97b9e25 debuginfo(build-id) = 2a23a5463cb03d2d3d807a4192fad8475400799c debuginfo(build-id) = 2b63b9742137f5cedafd3693e923dcbe4022f148 debuginfo(build-id) = 2f5a9395d88b57d70c6039e7d719953f04401e43 debuginfo(build-id) = 2fa4947f899261d7fa9701f753b006f32acfe1cb debuginfo(build-id) = 34db52076f3e9d6d084085ef00105d4d4bb7b0cb debuginfo(build-id) = 3c305a86e921881d243e039544103c6646fe98cb debuginfo(build-id) = 47b4c3db262dfadefdfac098e27c94e06758de39 debuginfo(build-id) = 51672df282b168215104ac8807f4db32cf84ec03 debuginfo(build-id) = 576b43231c0c0b11fbbc5b0cf9afffc6986b13fd debuginfo(build-id) = 70a133c920dff39119c443cd06919bdc43f9fe38 debuginfo(build-id) = 70c1e1b52c80fd9f5dbd23b710f00b0690c09df7 debuginfo(build-id) = 756a4d10519c317f73e84932c538b3741a0d443f debuginfo(build-id) = 7868178c4367057aa7e591f8ed36ad1b735dae42 debuginfo(build-id) = 8197815b04d4d270520bbf59a36c95475e8548aa debuginfo(build-id) = 83c2314268280b2de5b49612e13adf666d8c9002 debuginfo(build-id) = 9129155cbec928d5ca322d2b7f3a38b07f443a5f debuginfo(build-id) = 988fe63019c0e18cb4ff3f0d10cfcbce436a11bf debuginfo(build-id) = a0283b3d39745e64ab44ef668c6632e43056865d debuginfo(build-id) = a5ba059f41c8f6ed114d0744176c1bbd9feb45fb debuginfo(build-id) = a79a175a17d057b21842a5434fe014aba37afabd debuginfo(build-id) = b3bb321ac404c94d2885bd326a4a093d0c7df74a debuginfo(build-id) = b8f935c4bb023b7d7b626a94f9479b0265bc4b1d openldap-servers-debuginfo = 2.4.59-2.eln112 openldap-servers-debuginfo(x86-32) = 2.4.59-2.eln112 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-2.eln112 Processing files: openldap-clients-debuginfo-2.4.59-2.eln112.i686 Provides: debuginfo(build-id) = 0c42d4c0cd62540ea6fc0039f4e83afa74f5e9fc debuginfo(build-id) = 12d0db5a8821d31f06b951896676c8682a061404 debuginfo(build-id) = 4e1df62bc402e480856e92502f01f31f643be44b debuginfo(build-id) = 92702d627f4d0107dcbb0beb5e40b1485b050670 debuginfo(build-id) = 98f3fb9de8443ea231350246f5f0ef8818868cad debuginfo(build-id) = bf6bf0d3e7c1dfce8f8f259a503ab2b5c81843f7 debuginfo(build-id) = cd11e0b55d978fa3ffec2f5714e2d49074bee228 debuginfo(build-id) = cfb04544254188798bbdd116429cf4a82c1c6ce0 debuginfo(build-id) = f92e913e826c688c1017683500ae606a2e78f05f openldap-clients-debuginfo = 2.4.59-2.eln112 openldap-clients-debuginfo(x86-32) = 2.4.59-2.eln112 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-2.eln112 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386 Wrote: /builddir/build/RPMS/openldap-devel-2.4.59-2.eln112.i686.rpm Wrote: /builddir/build/RPMS/openldap-servers-2.4.59-2.eln112.i686.rpm Wrote: /builddir/build/RPMS/openldap-clients-debuginfo-2.4.59-2.eln112.i686.rpm Wrote: /builddir/build/RPMS/openldap-debuginfo-2.4.59-2.eln112.i686.rpm Wrote: /builddir/build/RPMS/openldap-2.4.59-2.eln112.i686.rpm Wrote: /builddir/build/RPMS/openldap-clients-2.4.59-2.eln112.i686.rpm Wrote: /builddir/build/RPMS/openldap-compat-2.4.59-2.eln112.i686.rpm Wrote: /builddir/build/RPMS/openldap-servers-debuginfo-2.4.59-2.eln112.i686.rpm Wrote: /builddir/build/RPMS/openldap-compat-debuginfo-2.4.59-2.eln112.i686.rpm Wrote: /builddir/build/RPMS/openldap-debugsource-2.4.59-2.eln112.i686.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.sz6nIJ + umask 022 + cd /builddir/build/BUILD + cd openldap-2.4.59 + /usr/bin/rm -rf /builddir/build/BUILDROOT/openldap-2.4.59-2.eln112.i386 + RPM_EC=0 ++ jobs -p + exit 0 Child return code was: 0