Mock Version: 1.3.4 Mock Version: 1.3.4 ENTER ['do'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target i686 --nodeps /builddir/build/SPECS/openldap.spec'], chrootPath='/var/lib/mock/f28-build-10400609-807990/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8'}shell=Falselogger=timeout=172800uid=1000gid=425user='mockbuild'nspawn_args=[]printOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target i686 --nodeps /builddir/build/SPECS/openldap.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8'} and shell False Building target platforms: i686 Building for target i686 Wrote: /builddir/build/SRPMS/openldap-2.4.45-4.fc28.src.rpm Child return code was: 0 ENTER ['do'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target i686 --nodeps /builddir/build/SPECS/openldap.spec'], chrootPath='/var/lib/mock/f28-build-10400609-807990/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8'}shell=Falselogger=timeout=172800uid=1000gid=425user='mockbuild'nspawn_args=[]printOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target i686 --nodeps /builddir/build/SPECS/openldap.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'en_US.UTF-8'} and shell False Building target platforms: i686 Building for target i686 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.WWkrHt + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf openldap-2.4.45 + /usr/bin/mkdir -p openldap-2.4.45 + cd openldap-2.4.45 + /usr/bin/gzip -dc /builddir/build/SOURCES/openldap-2.4.45.tgz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + /usr/bin/tar -xof - + /usr/bin/gzip -dc /builddir/build/SOURCES/openldap-2.4.45.tgz + STATUS=0 + '[' 0 -ne 0 ']' + /usr/bin/tar -xof - + /usr/bin/gzip -dc /builddir/build/SOURCES/ltb-project-openldap-ppolicy-check-password-1.1.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + pushd openldap-2.4.45 ~/build/BUILD/openldap-2.4.45/openldap-2.4.45 ~/build/BUILD/openldap-2.4.45 + ln -s /usr/include/nss3 include/nss + ln -s /usr/include/nspr4 include/nspr Patch #100 (openldap-tlsmc.patch): + echo 'Patch #100 (openldap-tlsmc.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file configure.in patching file doc/man/man3/ldap_get_option.3 patching file doc/man/man5/ldap.conf.5 patching file doc/man/man5/slapd-config.5 patching file doc/man/man5/slapd.conf.5 patching file include/ldap.h patching file libraries/libldap/Makefile.in patching file libraries/libldap/init.c patching file libraries/libldap/ldap-int.h patching file libraries/libldap/tls2.c patching file libraries/libldap/tls_mc.c patching file libraries/libldap/tls_mc.h patching file libraries/libldap/tls_mc_ossl.c patching file libraries/libldap/tls_mc_ossl.h patching file libraries/libldap_r/Makefile.in + AUTOMAKE=/usr/bin/true + autoreconf -fi aclocal: warning: autoconf input should be named 'configure.ac', not 'configure.in' configure.in:1211: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2503: _AC_PREPROC_IFELSE is expanded from... ../../lib/autoconf/general.m4:2518: AC_PREPROC_IFELSE is expanded from... configure.in:1211: the top level configure.in:1384: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... configure.in:1384: the top level configure.in:1399: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1399: the top level configure.in:1400: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1400: the top level configure.in:1401: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1401: the top level configure.in:1402: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1402: the top level configure.in:1403: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1403: the top level configure.in:1405: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1405: the top level configure.in:1407: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1407: the top level configure.in:1412: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1412: the top level configure.in:1415: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1415: the top level configure.in:1416: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1416: the top level configure.in:1418: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1418: the top level configure.in:1420: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1420: the top level configure.in:1422: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1422: the top level configure.in:1424: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1424: the top level configure.in:1427: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1427: the top level configure.in:1512: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... configure.in:1512: the top level configure.in:1908: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from... build/openldap.m4:517: OL_BERKELEY_DB is expanded from... configure.in:1908: the top level configure.in:2529: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2590: _AC_COMPILE_IFELSE is expanded from... ../../lib/autoconf/general.m4:2606: AC_COMPILE_IFELSE is expanded from... configure.in:2529: the top level configure.in:1211: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2503: _AC_PREPROC_IFELSE is expanded from... ../../lib/autoconf/general.m4:2518: AC_PREPROC_IFELSE is expanded from... configure.in:1211: the top level configure.in:1384: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... configure.in:1384: the top level configure.in:1399: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1399: the top level configure.in:1400: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1400: the top level configure.in:1401: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1401: the top level configure.in:1402: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1402: the top level configure.in:1403: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1403: the top level configure.in:1405: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1405: the top level configure.in:1407: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1407: the top level configure.in:1412: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1412: the top level configure.in:1415: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1415: the top level configure.in:1416: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1416: the top level configure.in:1418: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1418: the top level configure.in:1420: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1420: the top level configure.in:1422: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1422: the top level configure.in:1424: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1424: the top level configure.in:1427: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1427: the top level configure.in:1512: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... configure.in:1512: the top level configure.in:1908: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from... build/openldap.m4:517: OL_BERKELEY_DB is expanded from... configure.in:1908: the top level configure.in:2529: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2590: _AC_COMPILE_IFELSE is expanded from... ../../lib/autoconf/general.m4:2606: AC_COMPILE_IFELSE is expanded from... configure.in:2529: the top level libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build'. libtoolize: copying file 'build/ltmain.sh' libtoolize: Consider adding 'AC_CONFIG_MACRO_DIRS([m4])' to configure.in, libtoolize: and rerunning libtoolize and aclocal. libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am. aclocal: warning: autoconf input should be named 'configure.ac', not 'configure.in' configure.in:1211: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2503: _AC_PREPROC_IFELSE is expanded from... ../../lib/autoconf/general.m4:2518: AC_PREPROC_IFELSE is expanded from... configure.in:1211: the top level configure.in:1384: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... configure.in:1384: the top level configure.in:1399: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1399: the top level configure.in:1400: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1400: the top level configure.in:1401: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1401: the top level configure.in:1402: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1402: the top level configure.in:1403: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1403: the top level configure.in:1405: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1405: the top level configure.in:1407: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1407: the top level configure.in:1412: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1412: the top level configure.in:1415: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1415: the top level configure.in:1416: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1416: the top level configure.in:1418: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1418: the top level configure.in:1420: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1420: the top level configure.in:1422: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1422: the top level configure.in:1424: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1424: the top level configure.in:1427: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1427: the top level configure.in:1512: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... configure.in:1512: the top level configure.in:1908: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from... build/openldap.m4:517: OL_BERKELEY_DB is expanded from... configure.in:1908: the top level configure.in:2529: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2590: _AC_COMPILE_IFELSE is expanded from... ../../lib/autoconf/general.m4:2606: AC_COMPILE_IFELSE is expanded from... configure.in:2529: the top level configure.in:1211: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2503: _AC_PREPROC_IFELSE is expanded from... ../../lib/autoconf/general.m4:2518: AC_PREPROC_IFELSE is expanded from... configure.in:1211: the top level configure.in:1384: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... configure.in:1384: the top level configure.in:1399: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1399: the top level configure.in:1400: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1400: the top level configure.in:1401: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1401: the top level configure.in:1402: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1402: the top level configure.in:1403: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1403: the top level configure.in:1405: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1405: the top level configure.in:1407: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1407: the top level configure.in:1412: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1412: the top level configure.in:1415: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1415: the top level configure.in:1416: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1416: the top level configure.in:1418: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1418: the top level configure.in:1420: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1420: the top level configure.in:1422: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1422: the top level configure.in:1424: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1424: the top level configure.in:1427: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1427: the top level configure.in:1512: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... configure.in:1512: the top level configure.in:1908: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from... build/openldap.m4:517: OL_BERKELEY_DB is expanded from... configure.in:1908: the top level configure.in:2529: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2590: _AC_COMPILE_IFELSE is expanded from... ../../lib/autoconf/general.m4:2606: AC_COMPILE_IFELSE is expanded from... configure.in:2529: the top level configure.in:1211: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2503: _AC_PREPROC_IFELSE is expanded from... ../../lib/autoconf/general.m4:2518: AC_PREPROC_IFELSE is expanded from... configure.in:1211: the top level configure.in:1384: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... configure.in:1384: the top level configure.in:1399: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1399: the top level configure.in:1400: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1400: the top level configure.in:1401: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1401: the top level configure.in:1402: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1402: the top level configure.in:1403: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1403: the top level configure.in:1405: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1405: the top level configure.in:1407: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1407: the top level configure.in:1412: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1412: the top level configure.in:1415: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1415: the top level configure.in:1416: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1416: the top level configure.in:1418: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1418: the top level configure.in:1420: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1420: the top level configure.in:1422: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1422: the top level configure.in:1424: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1424: the top level configure.in:1427: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1427: the top level configure.in:1512: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... configure.in:1512: the top level configure.in:1908: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from... build/openldap.m4:517: OL_BERKELEY_DB is expanded from... configure.in:1908: the top level configure.in:2529: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2590: _AC_COMPILE_IFELSE is expanded from... ../../lib/autoconf/general.m4:2606: AC_COMPILE_IFELSE is expanded from... configure.in:2529: the top level Patch #0 (openldap-manpages.patch): + echo 'Patch #0 (openldap-manpages.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file doc/man/man1/ldapmodify.1 patching file doc/man/man5/ldap.conf.5 Hunk #1 succeeded at 320 (offset 3 lines). patching file doc/man/man8/slapd.8 Patch #1 (openldap-sql-linking.patch): + echo 'Patch #1 (openldap-sql-linking.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file build/top.mk Patch #2 (openldap-reentrant-gethostby.patch): + echo 'Patch #2 (openldap-reentrant-gethostby.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file libraries/libldap/util-int.c Hunk #2 succeeded at 420 (offset 103 lines). Patch #3 (openldap-smbk5pwd-overlay.patch): + echo 'Patch #3 (openldap-smbk5pwd-overlay.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file contrib/slapd-modules/smbk5pwd/README patching file servers/slapd/overlays/Makefile.in Patch #5 (openldap-ai-addrconfig.patch): + echo 'Patch #5 (openldap-ai-addrconfig.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file libraries/libldap/os-ip.c Patch #17 (openldap-allop-overlay.patch): + echo 'Patch #17 (openldap-allop-overlay.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file servers/slapd/overlays/Makefile.in Hunk #1 succeeded at 34 (offset 1 line). Hunk #2 succeeded at 55 (offset 1 line). Hunk #3 succeeded at 133 (offset 7 lines). Patch #19 (openldap-switch-to-lt_dlopenadvise-to-get-RTLD_GLOBAL-set.patch): + echo 'Patch #19 (openldap-switch-to-lt_dlopenadvise-to-get-RTLD_GLOBAL-set.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file servers/slapd/module.c Patch #20 (openldap-ldapi-sasl.patch): + echo 'Patch #20 (openldap-ldapi-sasl.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file libraries/libldap/cyrus.c Hunk #1 succeeded at 385 (offset -9 lines). Hunk #2 succeeded at 447 (offset -9 lines). + ln -s ../../../contrib/slapd-modules/smbk5pwd/smbk5pwd.c servers/slapd/overlays + mv contrib/slapd-modules/smbk5pwd/README contrib/slapd-modules/smbk5pwd/README.smbk5pwd + ln -s ../../../contrib/slapd-modules/allop/allop.c servers/slapd/overlays + mv contrib/slapd-modules/allop/README contrib/slapd-modules/allop/README.allop + mv contrib/slapd-modules/allop/slapo-allop.5 doc/man/man5/slapo-allop.5 + mv servers/slapd/back-perl/README servers/slapd/back-perl/README.back_perl + for filename in doc/drafts/draft-ietf-ldapext-acl-model-xx.txt + iconv -f iso-8859-1 -t utf-8 doc/drafts/draft-ietf-ldapext-acl-model-xx.txt + mv doc/drafts/draft-ietf-ldapext-acl-model-xx.txt.utf8 doc/drafts/draft-ietf-ldapext-acl-model-xx.txt ~/build/BUILD/openldap-2.4.45 ~/build/BUILD/openldap-2.4.45/ltb-project-openldap-ppolicy-check-password-1.1 ~/build/BUILD/openldap-2.4.45 + popd + pushd ltb-project-openldap-ppolicy-check-password-1.1 + echo 'Patch #90 (check-password-makefile.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 Patch #90 (check-password-makefile.patch): patching file Makefile Patch #91 (check-password.patch): + echo 'Patch #91 (check-password.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file check_password.c ~/build/BUILD/openldap-2.4.45 + popd + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.AVCix1 + umask 022 + cd /builddir/build/BUILD + cd openldap-2.4.45 + export CFLAGS=-fpie + CFLAGS=-fpie ~/build/BUILD/openldap-2.4.45/openldap-2.4.45 ~/build/BUILD/openldap-2.4.45 + export LDFLAGS=-pie + LDFLAGS=-pie + export 'CFLAGS=-fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS' + CFLAGS='-fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS' + pushd openldap-2.4.45 + CFLAGS='-fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -I/usr/lib/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -I/usr/lib/gfortran/modules' + export FCFLAGS + LDFLAGS=-pie + export LDFLAGS + '[' 1 = 1 ']' +++ dirname ./configure ++ find . -name config.guess -o -name config.sub + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./contrib/ldapc++/config.guess + '[' -f /usr/lib/rpm/redhat/config.guess ']' + /usr/bin/rm -f ./contrib/ldapc++/config.guess ++ basename ./contrib/ldapc++/config.guess + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.guess ./contrib/ldapc++/config.guess '/usr/lib/rpm/redhat/config.guess' -> './contrib/ldapc++/config.guess' + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./contrib/ldapc++/config.sub + '[' -f /usr/lib/rpm/redhat/config.sub ']' + /usr/bin/rm -f ./contrib/ldapc++/config.sub ++ basename ./contrib/ldapc++/config.sub + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.sub ./contrib/ldapc++/config.sub '/usr/lib/rpm/redhat/config.sub' -> './contrib/ldapc++/config.sub' + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./build/config.guess + '[' -f /usr/lib/rpm/redhat/config.guess ']' + /usr/bin/rm -f ./build/config.guess ++ basename ./build/config.guess + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.guess ./build/config.guess '/usr/lib/rpm/redhat/config.guess' -> './build/config.guess' + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./build/config.sub + '[' -f /usr/lib/rpm/redhat/config.sub ']' + /usr/bin/rm -f ./build/config.sub ++ basename ./build/config.sub + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.sub ./build/config.sub '/usr/lib/rpm/redhat/config.sub' -> './build/config.sub' + '[' 1 = 1 ']' + '[' x '!=' x-specs=/usr/lib/rpm/redhat/redhat-hardened-ld ']' ++ find . -name ltmain.sh + for i in $(find . -name ltmain.sh) + /usr/bin/sed -i.backup -e 's~compiler_flags=$~compiler_flags="-specs=/usr/lib/rpm/redhat/redhat-hardened-ld"~' ./contrib/ldapc++/ltmain.sh + for i in $(find . -name ltmain.sh) + /usr/bin/sed -i.backup -e 's~compiler_flags=$~compiler_flags="-specs=/usr/lib/rpm/redhat/redhat-hardened-ld"~' ./build/ltmain.sh + ./configure --build=i686-redhat-linux-gnu --host=i686-redhat-linux-gnu --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --enable-debug --enable-dynamic --enable-dynacl --enable-cleartext --enable-crypt --enable-lmpasswd --enable-spasswd --enable-modules --enable-rewrite --enable-rlookups --enable-slapi --disable-slp --enable-wrappers --enable-backends=mod --enable-bdb=yes --enable-hdb=yes --enable-mdb=yes --enable-monitor=yes --disable-ndb --disable-sql --enable-overlays=mod --disable-static --enable-moznss-compatibility=yes --with-cyrus-sasl --without-fetch --with-threads --with-pic --with-gnu-ld --libexecdir=/usr/lib Configuring OpenLDAP 2.4.45-Release ... checking build system type... i686-redhat-linux-gnu checking host system type... i686-redhat-linux-gnu checking target system type... i686-redhat-linux-gnu checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes /bin/sh: /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/build/missing: No such file or directory configure: WARNING: 'missing' script is too old or missing checking for a thread-safe mkdir -p... /usr/bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking configure arguments... done checking for cc... cc checking for ar... ar checking how to print strings... printf checking for style of include used by make... GNU checking for i686-redhat-linux-gnu-gcc... (cached) cc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether cc accepts -g... yes checking for cc option to accept ISO C89... none needed checking whether cc understands -c and -o together... yes checking dependency style of cc... none checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by cc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert i686-redhat-linux-gnu file names to i686-redhat-linux-gnu format... func_convert_file_noop checking how to convert i686-redhat-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for i686-redhat-linux-gnu-objdump... objdump checking how to recognize dependent libraries... pass_all checking for i686-redhat-linux-gnu-dlltool... dlltool checking how to associate runtime and link libraries... printf %s\n checking for i686-redhat-linux-gnu-ar... (cached) ar checking for archiver @FILE support... @ checking for i686-redhat-linux-gnu-strip... no checking for strip... strip checking for i686-redhat-linux-gnu-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from cc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for i686-redhat-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking how to run the C preprocessor... cc -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if cc supports -fno-rtti -fno-exceptions... no checking for cc option to produce PIC... -fPIC -DPIC checking if cc PIC flag -fPIC -DPIC works... yes checking if cc static flag -static works... no checking if cc supports -c -o file.o... yes checking if cc supports -c -o file.o... (cached) yes checking whether the cc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for shl_load... no checking for shl_load in -ldld... no checking for dlopen... no checking for dlopen in -ldl... yes checking whether a program can dlopen itself... yes checking whether a statically linked program can dlopen itself... yes checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking for perl... /usr/bin/perl checking how to run the C preprocessor... cc -E checking whether we are using MS Visual C++... no checking for be_app in -lbe... no checking for i686-redhat-linux-gnu-gcc... (cached) cc checking whether we are using the GNU C compiler... (cached) yes checking whether cc accepts -g... (cached) yes checking for cc option to accept ISO C89... (cached) none needed checking whether cc understands -c and -o together... (cached) yes checking dependency style of cc... (cached) none checking for cc depend flag... -M checking for afopen in -ls... no checking ltdl.h usability... yes checking ltdl.h presence... yes checking for ltdl.h... yes checking for lt_dlinit in -lltdl... yes checking for EBCDIC... no checking for ANSI C header files... yes checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for sys/wait.h that is POSIX.1 compatible... yes checking whether termios.h defines TIOCGWINSZ... no checking whether sys/ioctl.h defines TIOCGWINSZ... yes checking arpa/inet.h usability... yes checking arpa/inet.h presence... yes checking for arpa/inet.h... yes checking arpa/nameser.h usability... yes checking arpa/nameser.h presence... yes checking for arpa/nameser.h... yes checking assert.h usability... yes checking assert.h presence... yes checking for assert.h... yes checking bits/types.h usability... yes checking bits/types.h presence... yes checking for bits/types.h... yes checking conio.h usability... no checking conio.h presence... no checking for conio.h... no checking crypt.h usability... yes checking crypt.h presence... yes checking for crypt.h... yes checking direct.h usability... no checking direct.h presence... no checking for direct.h... no checking errno.h usability... yes checking errno.h presence... yes checking for errno.h... yes checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking filio.h usability... no checking filio.h presence... no checking for filio.h... no checking getopt.h usability... yes checking getopt.h presence... yes checking for getopt.h... yes checking grp.h usability... yes checking grp.h presence... yes checking for grp.h... yes checking io.h usability... no checking io.h presence... no checking for io.h... no checking libutil.h usability... no checking libutil.h presence... no checking for libutil.h... no checking limits.h usability... yes checking limits.h presence... yes checking for limits.h... yes checking locale.h usability... yes checking locale.h presence... yes checking for locale.h... yes checking malloc.h usability... yes checking malloc.h presence... yes checking for malloc.h... yes checking for memory.h... (cached) yes checking psap.h usability... no checking psap.h presence... no checking for psap.h... no checking pwd.h usability... yes checking pwd.h presence... yes checking for pwd.h... yes checking process.h usability... no checking process.h presence... no checking for process.h... no checking sgtty.h usability... yes checking sgtty.h presence... yes checking for sgtty.h... yes checking shadow.h usability... yes checking shadow.h presence... yes checking for shadow.h... yes checking stddef.h usability... yes checking stddef.h presence... yes checking for stddef.h... yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking sysexits.h usability... yes checking sysexits.h presence... yes checking for sysexits.h... yes checking sys/file.h usability... yes checking sys/file.h presence... yes checking for sys/file.h... yes checking sys/filio.h usability... no checking sys/filio.h presence... no checking for sys/filio.h... no checking sys/fstyp.h usability... no checking sys/fstyp.h presence... no checking for sys/fstyp.h... no checking sys/errno.h usability... yes checking sys/errno.h presence... yes checking for sys/errno.h... yes checking sys/ioctl.h usability... yes checking sys/ioctl.h presence... yes checking for sys/ioctl.h... yes checking sys/param.h usability... yes checking sys/param.h presence... yes checking for sys/param.h... yes checking sys/privgrp.h usability... no checking sys/privgrp.h presence... no checking for sys/privgrp.h... no checking sys/resource.h usability... yes checking sys/resource.h presence... yes checking for sys/resource.h... yes checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking sys/socket.h usability... yes checking sys/socket.h presence... yes checking for sys/socket.h... yes checking for sys/stat.h... (cached) yes checking sys/syslog.h usability... yes checking sys/syslog.h presence... yes checking for sys/syslog.h... yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking for sys/types.h... (cached) yes checking sys/uio.h usability... yes checking sys/uio.h presence... yes checking for sys/uio.h... yes checking sys/vmount.h usability... no checking sys/vmount.h presence... no checking for sys/vmount.h... no checking syslog.h usability... yes checking syslog.h presence... yes checking for syslog.h... yes checking termios.h usability... yes checking termios.h presence... yes checking for termios.h... yes checking for unistd.h... (cached) yes checking utime.h usability... yes checking utime.h presence... yes checking for utime.h... yes checking for resolv.h... yes checking for netinet/tcp.h... yes checking for sys/ucred.h... no checking for sigaction... yes checking for sigset... yes checking for socket... yes checking for select... yes checking for sys/select.h... (cached) yes checking for sys/socket.h... (cached) yes checking types of arguments for select... int,fd_set *,struct timeval * checking for poll... yes checking poll.h usability... yes checking poll.h presence... yes checking for poll.h... yes checking sys/poll.h usability... yes checking sys/poll.h presence... yes checking for sys/poll.h... yes checking sys/epoll.h usability... yes checking sys/epoll.h presence... yes checking for sys/epoll.h... yes checking for epoll system call... yes checking sys/devpoll.h usability... no checking sys/devpoll.h presence... no checking for sys/devpoll.h... no checking declaration of sys_errlist... yes checking for strerror... yes checking for strerror_r... yes checking non-posix strerror_r... no checking for regex.h... yes checking for library containing regfree... none required checking for compatible POSIX regex... yes checking sys/uuid.h usability... no checking sys/uuid.h presence... no checking for sys/uuid.h... no checking uuid/uuid.h usability... no checking uuid/uuid.h presence... no checking for uuid/uuid.h... no checking to see if -lrpcrt4 is needed for win32 UUID support... no checking for resolver link (default)... no checking for resolver link (-lresolv)... yes checking for hstrerror... yes checking for getaddrinfo... yes checking for getnameinfo... yes checking for gai_strerror... yes checking for inet_ntop... yes checking INET6_ADDRSTRLEN... yes checking struct sockaddr_storage... yes checking sys/un.h usability... yes checking sys/un.h presence... yes checking for sys/un.h... yes checking openssl/ssl.h usability... yes checking openssl/ssl.h presence... yes checking for openssl/ssl.h... yes checking for SSL_CTX_set_msg_callback in -lssl... yes checking OpenSSL library version (CRL checking capability)... yes checking for i686-redhat-linux-gnu-pkg-config... /usr/bin/i686-redhat-linux-gnu-pkg-config checking pkg-config is at least version 0.9.0... yes checking for MOZNSS... yes checking for _beginthread... no checking pthread.h usability... yes checking pthread.h presence... yes checking for pthread.h... yes checking POSIX thread version... 10 checking for LinuxThreads pthread.h... no checking for GNU Pth pthread.h... no checking sched.h usability... yes checking sched.h presence... yes checking for sched.h... yes checking for pthread_create in default libraries... no checking for pthread link with -kthread... no checking for pthread link with -pthread... yes checking for sched_yield... yes checking for pthread_yield... yes checking for thr_yield... no checking for pthread_kill... yes checking for pthread_rwlock_destroy with ... yes checking for pthread_detach with ... yes checking for pthread_setconcurrency... yes checking for pthread_getconcurrency... yes checking for thr_setconcurrency... no checking for thr_getconcurrency... no checking for pthread_kill_other_threads_np... no checking for LinuxThreads implementation... no checking for LinuxThreads consistency... no checking if pthread_create() works... yes checking if select yields when using pthreads... yes checking for thread specific errno... yes checking for thread specific h_errno... yes checking for ctime_r... yes checking for gmtime_r... yes checking for localtime_r... yes checking for gethostbyname_r... yes checking for gethostbyaddr_r... yes checking number of arguments of ctime_r... 2 checking number of arguments of gethostbyname_r... 6 checking number of arguments of gethostbyaddr_r... 8 checking db.h usability... yes checking db.h presence... yes checking for db.h... yes checking for Berkeley DB major version in db.h... 5 checking for Berkeley DB minor version in db.h... 3 checking if Berkeley DB version supported by BDB/HDB backends... yes checking for Berkeley DB link (-ldb-5.3)... yes checking for Berkeley DB library and header version match... yes checking for Berkeley DB thread support... yes checking tcpd.h usability... yes checking tcpd.h presence... yes checking for tcpd.h... yes checking for TCP wrappers library... -lwrap checking for openlog... yes checking unicode/utypes.h usability... no checking unicode/utypes.h presence... no checking for unicode/utypes.h... no configure: WARNING: ICU not available checking sasl/sasl.h usability... yes checking sasl/sasl.h presence... yes checking for sasl/sasl.h... yes checking sasl.h usability... no checking sasl.h presence... no checking for sasl.h... no checking for sasl_client_init in -lsasl2... yes checking Cyrus SASL library version... yes checking for sasl_version... yes checking for crypt... no checking for crypt in -lcrypt... yes checking for setproctitle... no checking for setproctitle in -lutil... no checking for mode_t... yes checking for off_t... yes checking for pid_t... yes checking for ssize_t... yes checking for caddr_t... yes checking for size_t... yes checking for long long... yes checking for ptrdiff_t... yes checking for socklen_t... yes checking the type of arg 3 to accept()... socklen_t * checking return type of signal handlers... void checking for sig_atomic_t... yes checking for uid_t in sys/types.h... yes checking whether time.h and sys/time.h may both be included... yes checking whether struct tm is in sys/time.h or time.h... time.h checking for struct stat.st_blksize... yes checking for struct passwd.pw_gecos... yes checking for struct passwd.pw_passwd... yes checking if toupper() requires islower()... no checking for an ANSI C-conforming const... yes checking if compiler understands volatile... yes checking whether byte ordering is bigendian... no checking size of short... 2 checking size of int... 4 checking size of long... 4 checking size of long long... 8 checking size of wchar_t... 4 checking for working memcmp... yes checking for strftime... yes checking for inet_aton()... yes checking for _spawnlp... no checking for _snprintf... no checking for vsnprintf... yes checking for _vsnprintf... no checking for vprintf... yes checking for _doprnt... no checking for snprintf... yes checking for vsnprintf... (cached) yes checking for bcopy... yes checking for closesocket... no checking for chroot... yes checking for endgrent... yes checking for endpwent... yes checking for fcntl... yes checking for flock... yes checking for fstat... yes checking for getdtablesize... yes checking for geteuid... yes checking for getgrgid... yes checking for gethostname... yes checking for getpassphrase... no checking for getpwuid... yes checking for getpwnam... yes checking for getspnam... yes checking for gettimeofday... yes checking for initgroups... yes checking for inet_ntoa_b... no checking for ioctl... yes checking for lockf... yes checking for memcpy... yes checking for memmove... yes checking for memrchr... yes checking for mkstemp... yes checking for mktemp... yes checking for pipe... yes checking for read... yes checking for recv... yes checking for recvfrom... yes checking for setpwfile... no checking for setgid... yes checking for setegid... yes checking for setsid... yes checking for setuid... yes checking for seteuid... yes checking for signal... yes checking for strdup... yes checking for strpbrk... yes checking for strrchr... yes checking for strsep... yes checking for strstr... yes checking for strtol... yes checking for strtoul... yes checking for strtoq... yes checking for strtouq... yes checking for strtoll... yes checking for strtoull... yes checking for strspn... yes checking for sysconf... yes checking for waitpid... yes checking for wait4... yes checking for write... yes checking for send... yes checking for sendmsg... yes checking for sendto... yes checking for getopt... yes checking for getpeereid... no checking for getpeerucred... no checking for struct msghdr.msg_accrightslen... no checking for struct msghdr.msg_control... yes checking for struct stat.st_fstype... no checking for struct stat.st_vfstype... no checking for ltdl.h... (cached) yes checking for lt_dlinit in -lltdl... (cached) yes configure: WARNING: Use of --without-threads is recommended with back-shell checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating doc/man/Makefile config.status: creating doc/man/man1/Makefile config.status: creating doc/man/man3/Makefile config.status: creating doc/man/man5/Makefile config.status: creating doc/man/man8/Makefile config.status: creating clients/Makefile config.status: creating clients/tools/Makefile config.status: creating include/Makefile config.status: creating libraries/Makefile config.status: creating libraries/liblber/Makefile config.status: creating libraries/libldap/Makefile config.status: creating libraries/libldap_r/Makefile config.status: creating libraries/liblunicode/Makefile config.status: creating libraries/liblutil/Makefile config.status: creating libraries/librewrite/Makefile config.status: creating servers/Makefile config.status: creating servers/slapd/Makefile config.status: creating servers/slapd/back-bdb/Makefile config.status: creating servers/slapd/back-dnssrv/Makefile config.status: creating servers/slapd/back-hdb/Makefile config.status: creating servers/slapd/back-ldap/Makefile config.status: creating servers/slapd/back-ldif/Makefile config.status: creating servers/slapd/back-mdb/Makefile config.status: creating servers/slapd/back-meta/Makefile config.status: creating servers/slapd/back-monitor/Makefile config.status: creating servers/slapd/back-ndb/Makefile config.status: creating servers/slapd/back-null/Makefile config.status: creating servers/slapd/back-passwd/Makefile config.status: creating servers/slapd/back-perl/Makefile config.status: creating servers/slapd/back-relay/Makefile config.status: creating servers/slapd/back-shell/Makefile config.status: creating servers/slapd/back-sock/Makefile config.status: creating servers/slapd/back-sql/Makefile config.status: creating servers/slapd/shell-backends/Makefile config.status: creating servers/slapd/slapi/Makefile config.status: creating servers/slapd/overlays/Makefile config.status: creating tests/Makefile config.status: creating tests/run config.status: creating tests/progs/Makefile config.status: creating include/portable.h config.status: creating include/ldap_features.h config.status: creating include/lber_types.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing default commands Making servers/slapd/backends.c Add config ... Add ldif ... Add monitor ... Add bdb ... Add hdb ... Add mdb ... Making servers/slapd/overlays/statover.c Please run "make depend" to build dependencies + make -j6 Making all in /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45 Entering subdirectory include make[1]: warning: -jN forced in submake: disabling jobserver mode. make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/include' Making ldap_config.h make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/include' Entering subdirectory libraries make[1]: warning: -jN forced in submake: disabling jobserver mode. make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries' Making all in /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries Entering subdirectory liblutil make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblutil' make[2]: warning: -jN forced in submake: disabling jobserver mode. rm -f version.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o base64.o base64.c ../../build/mkversion -v "2.4.45" liblutil.a > version.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o entropy.o entropy.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o sasl.o sasl.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o signal.o signal.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o hash.o hash.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o passfile.o passfile.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o md5.o md5.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o passwd.o passwd.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o sha1.o sha1.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o getpass.o getpass.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o lockf.o lockf.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o utils.o utils.c getpass.c: In function 'lutil_getpass': getpass.c:120:3: warning: 'sig' may be used uninitialized in this function [-Wmaybe-uninitialized] (void) SIGNAL (SIGINT, sig); ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from getpass.c:42:0: ../../include/ac/termios.h:32:47: warning: 'flags' may be used uninitialized in this function [-Wmaybe-uninitialized] #define SETFLAGS( tio, flags ) ((tio).c_lflag = (flags)) ^ getpass.c:78:16: note: 'flags' was declared here TERMFLAG_TYPE flags; ^~~~~ cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o uuid.o uuid.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o sockpair.o sockpair.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o avl.o avl.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o tavl.o tavl.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o meter.o meter.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o setproctitle.o setproctitle.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o getpeereid.o getpeereid.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o detach.o detach.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o version.o version.c version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ ar ru liblutil.a base64.o entropy.o sasl.o signal.o hash.o passfile.o md5.o passwd.o sha1.o getpass.o lockf.o utils.o uuid.o sockpair.o avl.o tavl.o meter.o setproctitle.o getpeereid.o detach.o version.o ar: creating liblutil.a make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblutil' Entering subdirectory liblber make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber' make[2]: warning: -jN forced in submake: disabling jobserver mode. rm -f version.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c assert.c ../../build/mkversion -v "2.4.45" liblber.la > version.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c decode.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c encode.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c io.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c bprint.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c debug.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c io.c -fPIC -DPIC -o .libs/io.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c bprint.c -fPIC -DPIC -o .libs/bprint.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c encode.c -fPIC -DPIC -o .libs/encode.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c decode.c -fPIC -DPIC -o .libs/decode.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c assert.c -fPIC -DPIC -o .libs/assert.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c debug.c -fPIC -DPIC -o .libs/debug.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c memory.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c options.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c sockbuf.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c memory.c -fPIC -DPIC -o .libs/memory.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c options.c -fPIC -DPIC -o .libs/options.o decode.c: In function 'ber_get_stringbvl': decode.c:464:5: warning: 'res.bo' may be used uninitialized in this function [-Wmaybe-uninitialized] ber_memfree_x(res.bv[n], ber->ber_memctx); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c sockbuf.c -fPIC -DPIC -o .libs/sockbuf.o options.c: In function 'ber_get_option': options.c:37:17: warning: variable 'sb' set but not used [-Wunused-but-set-variable] const Sockbuf *sb; ^~ options.c: In function 'ber_set_option': options.c:125:11: warning: variable 'sb' set but not used [-Wunused-but-set-variable] Sockbuf *sb; ^~ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c stdio.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o dtest.o dtest.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o etest.o etest.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o idtest.o idtest.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c stdio.c -fPIC -DPIC -o .libs/stdio.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c version.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib -o liblber.la assert.lo decode.lo encode.lo io.lo bprint.lo debug.lo memory.lo options.lo sockbuf.lo stdio.lo version.lo -lresolv libtool: link: cc -shared -fPIC -DPIC .libs/assert.o .libs/decode.o .libs/encode.o .libs/io.o .libs/bprint.o .libs/debug.o .libs/memory.o .libs/options.o .libs/sockbuf.o .libs/stdio.o .libs/version.o -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,liblber-2.4.so.2 -o .libs/liblber-2.4.so.2.10.8 libtool: link: (cd ".libs" && rm -f "liblber-2.4.so.2" && ln -s "liblber-2.4.so.2.10.8" "liblber-2.4.so.2") libtool: link: (cd ".libs" && rm -f "liblber.so" && ln -s "liblber-2.4.so.2.10.8" "liblber.so") libtool: link: ( cd ".libs" && rm -f "liblber.la" && ln -s "../liblber.la" "liblber.la" ) /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o dtest dtest.o liblber.la ../../libraries/liblutil/liblutil.a -lresolv /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o etest etest.o liblber.la ../../libraries/liblutil/liblutil.a -lresolv /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o idtest idtest.o liblber.la ../../libraries/liblutil/liblutil.a -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/dtest dtest.o ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/etest etest.o ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/idtest idtest.o ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -lresolv make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber' Entering subdirectory liblunicode make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblunicode' make[2]: warning: -jN forced in submake: disabling jobserver mode. rm -f version.c ../../build/mkversion -v "2.4.45" liblunicode.a > version.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ucstr.o ucstr.c ucstr.c: In function 'UTF8bvnormalize': ucstr.c:111:51: warning: variable 'last' set but not used [-Wunused-but-set-variable] int i, j, len, clen, outpos, ucsoutlen, outsize, last; ^~~~ touch .links cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ucdata.o ucdata.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ure.o ure.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o urestubs.o urestubs.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o version.o version.c version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ ar ru liblunicode.a ucdata.o ure.o urestubs.o ucstr.o version.o ar: creating liblunicode.a make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblunicode' Entering subdirectory libldap make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap' make[2]: warning: -jN forced in submake: disabling jobserver mode. rm -f version.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c bind.c ../../build/mkversion -v "2.4.45" libldap.la > version.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c open.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c result.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c error.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c compare.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c search.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c open.c -fPIC -DPIC -o .libs/open.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c result.c -fPIC -DPIC -o .libs/result.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c compare.c -fPIC -DPIC -o .libs/compare.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c error.c -fPIC -DPIC -o .libs/error.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c search.c -fPIC -DPIC -o .libs/search.o In file included from error.c:26:0: error.c: In function 'ldap_err2string': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ error.c:36:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_err2string\n", 0, 0, 0 ); ^~~~~ In file included from compare.c:27:0: compare.c: In function 'ldap_compare_ext': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ compare.c:109:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_compare\n", 0, 0, 0 ); ^~~~~ error.c: In function 'ldap_parse_result': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ error.c:252:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_parse_result\n", 0, 0, 0 ); ^~~~~ In file included from result.c:65:0: result.c: In function 'ldap_result': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:114:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_result ld %p msgid %d\n", (void *)ld, msgid, 0 ); ^~~~~ result.c: In function 'chkResponseList': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:155:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:224:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ result.c: In function 'wait4msg': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:264:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "wait4msg ld %p msgid %d (infinite timeout)\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:319:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ result.c: In function 'try_read1msg': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:507:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ In file included from search.c:29:0: search.c: In function 'ldap_pvt_search': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:679:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:728:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:773:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:801:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:830:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:867:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "request done: ld %p msgid %d\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:93:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_search_ext\n", 0, 0, 0 ); ^~~~~ search.c: In function 'ldap_search': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:230:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_search\n", 0, 0, 0 ); ^~~~~ result.c: In function 'merge_error_info': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1225:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "merged parent (id %d) error info: ", ^~~~~ result.c: In function 'ldap_msgfree': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1277:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_msgfree\n", 0, 0, 0 ); ^~~~~ result.c: In function 'ldap_msgdelete': search.c: In function 'ldap_build_search_req': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:370:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "ldap_build_search_req ATTRS:%s\n", ptr, 0,0 ); ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1302:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_msgdelete ld=%p msgid=%d\n", ^~~~~ In file included from open.c:35:0: open.c: In function 'ldap_open': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ open.c:69:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_open(%s, %d)\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ open.c:86:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_open: %s\n", ^~~~~ open.c: In function 'ldap_create': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ open.c:113:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_create\n", 0, 0, 0 ); ^~~~~ open.c: In function 'ldap_initialize': open.c:251:7: warning: implicit declaration of function 'ldap_is_ldapc_url'; did you mean 'ldap_is_ldapi_url'? [-Wimplicit-function-declaration] if (ldap_is_ldapc_url(url)) ^~~~~~~~~~~~~~~~~ ldap_is_ldapi_url In file included from open.c:35:0: open.c: In function 'ldap_int_open_connection': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ open.c:375:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_int_open_connection\n", 0, 0, 0 ); ^~~~~ open.c: In function 'ldap_dup': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ open.c:536:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_dup\n", 0, 0, 0 ); ^~~~~ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c controls.c In file included from bind.c:30:0: bind.c: In function 'ldap_bind': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:68:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_bind\n", 0, 0, 0 ); ^~~~~ bind.c: In function 'ldap_bind_s': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:109:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_bind_s\n", 0, 0, 0 ); ^~~~~ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c messages.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c references.c result.c: In function 'try_read1msg': result.c:903:6: warning: 'lr' may be used uninitialized in this function [-Wmaybe-uninitialized] if ( lr != &dummy_lr ) { ^ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c extended.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c controls.c -fPIC -DPIC -o .libs/controls.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c messages.c -fPIC -DPIC -o .libs/messages.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c cyrus.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c references.c -fPIC -DPIC -o .libs/references.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c extended.c -fPIC -DPIC -o .libs/extended.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c modify.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c cyrus.c -fPIC -DPIC -o .libs/cyrus.o In file included from extended.c:25:0: extended.c: In function 'ldap_extended_operation': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ extended.c:109:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation\n", 0, 0, 0 ); ^~~~~ extended.c:106:6: warning: unused variable 'rc' [-Wunused-variable] int rc; ^~ In file included from extended.c:25:0: extended.c: In function 'ldap_extended_operation_s': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ extended.c:147:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation_s\n", 0, 0, 0 ); ^~~~~ extended.c: In function 'ldap_parse_extended_result': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ extended.c:198:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_parse_extended_result\n", 0, 0, 0 ); ^~~~~ extended.c: In function 'ldap_parse_intermediate': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ extended.c:322:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_parse_intermediate\n", 0, 0, 0 ); ^~~~~ In file included from cyrus.c:32:0: cyrus.c: In function 'ldap_int_sasl_init': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cyrus.c:91:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c add.c cyrus.c: In function 'ldap_int_sasl_open': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cyrus.c:341:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_open: host=%s\n", ^~~~~ cyrus.c: In function 'ldap_int_sasl_bind': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cyrus.c:391:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_bind: %s\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cyrus.c:562:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cyrus.c:581:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cyrus.c:593:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "sasl_client_step: %d\n", ^~~~~ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c modrdn.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c modify.c -fPIC -DPIC -o .libs/modify.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c delete.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c add.c -fPIC -DPIC -o .libs/add.o In file included from modify.c:27:0: modify.c: In function 'ldap_modify_ext': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:158:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_modify_ext\n", 0, 0, 0 ); ^~~~~ modify.c:155:7: warning: unused variable 'i' [-Wunused-variable] int i, rc; ^ In file included from modify.c:27:0: modify.c: In function 'ldap_modify': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:199:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_modify\n", 0, 0, 0 ); ^~~~~ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c abandon.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o In file included from add.c:28:0: add.c: In function 'ldap_add_ext': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:213:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_add_ext\n", 0, 0, 0 ); ^~~~~ add.c:210:7: warning: unused variable 'i' [-Wunused-variable] int i, rc; ^ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c sasl.c In file included from modrdn.c:39:0: modrdn.c: In function 'ldap_rename': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:139:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_rename\n", 0, 0, 0 ); ^~~~~ modrdn.c: In function 'ldap_rename2': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:184:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_rename2\n", 0, 0, 0 ); ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c delete.c -fPIC -DPIC -o .libs/delete.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c abandon.c -fPIC -DPIC -o .libs/abandon.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c gssapi.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c sbind.c In file included from delete.c:27:0: delete.c: In function 'ldap_delete_ext': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:99:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_delete_ext\n", 0, 0, 0 ); ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c sasl.c -fPIC -DPIC -o .libs/sasl.o delete.c: In function 'ldap_delete': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:163:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_delete\n", 0, 0, 0 ); ^~~~~ In file included from abandon.c:30:0: abandon.c: In function 'ldap_abandon_ext': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ abandon.c:71:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_abandon_ext %d\n", msgid, 0, 0 ); ^~~~~ abandon.c: In function 'ldap_abandon': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ abandon.c:101:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_abandon %d\n", msgid, 0, 0 ); ^~~~~ abandon.c: In function 'do_abandon': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ abandon.c:133:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "do_abandon origid %d, msgid %d\n", ^~~~~ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c unbind.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c cancel.c In file included from sasl.c:45:0: sasl.c: In function 'ldap_sasl_bind': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:149:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind\n", 0, 0, 0 ); ^~~~~ sasl.c: In function 'ldap_sasl_bind_s': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:187:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind_s\n", 0, 0, 0 ); ^~~~~ sasl.c: In function 'ldap_parse_sasl_bind_result': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:269:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_parse_sasl_bind_result\n", 0, 0, 0 ); ^~~~~ sasl.c: In function 'ldap_pvt_sasl_getmechs': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:378:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_getmech\n", 0, 0, 0 ); ^~~~~ sasl.c: In function 'ldap_sasl_interactive_bind': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:475:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:482:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ sasl.c: In function 'ldap_pvt_sasl_generic_install': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:841:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_generic_install\n", ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c sbind.c -fPIC -DPIC -o .libs/sbind.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c gssapi.c -fPIC -DPIC -o .libs/gssapi.o In file included from sbind.c:46:0: sbind.c: In function 'ldap_simple_bind': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sbind.c:68:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind\n", 0, 0, 0 ); ^~~~~ sbind.c: In function 'ldap_simple_bind_s': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sbind.c:103:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind_s\n", 0, 0, 0 ); ^~~~~ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c filter.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c cancel.c -fPIC -DPIC -o .libs/cancel.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c unbind.c -fPIC -DPIC -o .libs/unbind.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c free.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c sort.c In file included from unbind.c:28:0: unbind.c: In function 'ldap_unbind': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ unbind.c:67:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_unbind\n", 0, 0, 0 ); ^~~~~ unbind.c: In function 'ldap_send_unbind': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ unbind.c:266:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_send_unbind\n", 0, 0, 0 ); ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c filter.c -fPIC -DPIC -o .libs/filter.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c passwd.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c free.c -fPIC -DPIC -o .libs/free.o In file included from filter.c:30:0: filter.c: In function 'ldap_pvt_put_filter': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:365:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_filter: \"%s\"\n", str_in, 0, 0 ); ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:383:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_filter: AND\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:397:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_filter: OR\n", ^~~~~ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c whoami.c ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:411:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_filter: NOT\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:429:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_filter: simple\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:475:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_filter: end\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:490:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_filter: default\n", ^~~~~ filter.c: In function 'put_filter_list': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:521:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_filter_list \"%s\"\n", ^~~~~ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c getdn.c filter.c: In function 'put_simple_filter': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:561:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_simple_filter: \"%s\"\n", ^~~~~ filter.c: In function 'put_substring_filter': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:727:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_substring_filter \"%s=%s\"\n", ^~~~~ filter.c: In function 'put_vrFilter': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:813:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_vrFilter: \"%s\"\n", str_in, 0, 0 ); ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:853:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_vrFilter: simple\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:899:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_vrFilter: end\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:914:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_vrFilter: default\n", ^~~~~ filter.c: In function 'put_vrFilter_list': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:957:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_vrFilter_list \"%s\"\n", ^~~~~ filter.c: In function 'put_simple_vrFilter': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:991:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_simple_vrFilter: \"%s\"\n", ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c sort.c -fPIC -DPIC -o .libs/sort.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c getentry.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c passwd.c -fPIC -DPIC -o .libs/passwd.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c getdn.c -fPIC -DPIC -o .libs/getdn.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c whoami.c -fPIC -DPIC -o .libs/whoami.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c getattr.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c getentry.c -fPIC -DPIC -o .libs/getentry.o In file included from getdn.c:28:0: getdn.c: In function 'ldap_get_dn': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getdn.c:92:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_get_dn\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_get_dn_ber': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getdn.c:115:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_get_dn_ber\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_dn2ufn': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getdn.c:162:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_dn2ufn\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_explode_dn': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getdn.c:181:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_explode_dn\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_explode_rdn': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getdn.c:221:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_explode_rdn\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_dn2dcedn': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getdn.c:302:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_dn2dcedn\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_dcedn2dn': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getdn.c:315:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_dcedn2dn\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_dn2ad_canonical': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getdn.c:327:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_dn2ad_canonical\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_dn_normalize': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getdn.c:358:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_dn_normalize\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_bv2dn_x': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getdn.c:710:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "=> ldap_bv2dn(%s,%u)\n", str, flags, 0 ); ^~~~~ getdn.c: In function 'ldap_dn2bv_x': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getdn.c:2984:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "=> ldap_dn2bv(%u)\n", flags, 0, 0 ); ^~~~~ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c getvalues.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c addentry.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c getattr.c -fPIC -DPIC -o .libs/getattr.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c request.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c getvalues.c -fPIC -DPIC -o .libs/getvalues.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c os-ip.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c addentry.c -fPIC -DPIC -o .libs/addentry.o In file included from getattr.c:28:0: getattr.c: In function 'ldap_first_attribute': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getattr.c:39:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_first_attribute\n", 0, 0, 0 ); ^~~~~ getattr.c: In function 'ldap_next_attribute': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getattr.c:101:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_next_attribute\n", 0, 0, 0 ); ^~~~~ getattr.c: In function 'ldap_get_attribute_ber': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getattr.c:134:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_get_attribute_ber\n", 0, 0, 0 ); ^~~~~ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c url.c In file included from getvalues.c:30:0: getvalues.c: In function 'ldap_get_values': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getvalues.c:45:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_get_values\n", 0, 0, 0 ); ^~~~~ getvalues.c: In function 'ldap_get_values_len': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getvalues.c:102:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_get_values_len\n", 0, 0, 0 ); ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c request.c -fPIC -DPIC -o .libs/request.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c pagectrl.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c os-ip.c -fPIC -DPIC -o .libs/os-ip.o In file included from request.c:53:0: request.c: In function 'ldap_send_initial_request': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:125:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_send_initial_request\n", 0, 0, 0 ); ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:143:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ request.c: In function 'ldap_send_server_request': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:236:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_send_server_request\n", 0, 0, 0 ); ^~~~~ request.c:379:18: warning: variable 'rtag' set but not used [-Wunused-but-set-variable] ber_tag_t tag, rtag; ^~~~ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c sortctrl.c In file included from request.c:53:0: request.c: In function 'ldap_new_connection': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:578:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "Call application rebind_proc\n", 0, 0, 0); ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:608:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ request.c: In function 'ldap_free_connection': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:735:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:839:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:845:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_free_connection: refcnt %d\n", ^~~~~ request.c: In function 'ldap_dump_connection': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:859:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "** ld %p Connection%s:\n", (void *)ld, all ? "s" : "", 0 ); ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:869:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " refcnt: %d status: %s\n", lc->lconn_refcnt, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:874:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " last used: %s%s\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:889:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " queue is empty\n", 0, 0, 0 ); ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:892:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "\n", 0, 0, 0 ); ^~~~~ request.c: In function 'ldap_dump_requests_and_responses': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:909:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "** ld %p Outstanding Requests:\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:913:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " Empty\n", 0, 0, 0 ); ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:924:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " outstanding referrals %d, parent count %d\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:929:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "** ld %p Response Queue:\n", (void *)ld, 0, 0 ); ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:931:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " Empty\n", 0, 0, 0 ); ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:934:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " * msgid %d, type %lu\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:937:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " chained responses:\n", 0, 0, 0 ); ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:939:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:946:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " ld %p response count %d\n", (void *)ld, i, 0 ); ^~~~~ request.c: In function 'ldap_free_request': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1010:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_free_request (origid %d, msgid %d)\n", ^~~~~ request.c: In function 'ldap_chase_v3referrals': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1097:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_chase_v3referrals\n", 0, 0, 0 ); ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1113:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1201:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1266:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ request.c: In function 'ldap_chase_referrals': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1362:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_chase_referrals\n", 0, 0, 0 ); ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1385:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1410:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1418:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ request.c: In function 're_encode_request': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1535:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1640:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "re_encode_request new request is:\n", ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c pagectrl.c -fPIC -DPIC -o .libs/pagectrl.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c url.c -fPIC -DPIC -o .libs/url.o os-ip.c: In function 'ldap_pvt_ndelay_on': os-ip.c:100:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0); ^ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function 'ldap_pvt_ndelay_off': os-ip.c:107:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0); ^ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function 'ldap_int_socket': os-ip.c:115:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_new_socket: %d\n",s,0,0); ^ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function 'ldap_pvt_close_socket': os-ip.c:125:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_close_socket: %d\n",s,0,0); ^ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function 'ldap_int_prepare_socket': os-ip.c:132:18: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: %d\n", s, 0, 0 ); ^ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:141:20: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:152:21: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:169:21: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:186:21: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:201:20: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function 'ldap_pvt_is_socket_ready': os-ip.c:229:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0); ^ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function 'ldap_int_poll': os-ip.c:285:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_int_poll: fd: %d tm: %ld\n", ^ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:405:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_int_poll: timed out\n",0,0,0); ^ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function 'ldap_pvt_connect': os-ip.c:442:18: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "attempting to connect: \n", 0, 0, 0); ^ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:444:19: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "connect success\n", 0, 0, 0); ^ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:451:18: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "connect errno: %d\n", err, 0, 0); ^ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:467:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_pvt_connect: %d\n", rc, 0, 0); ^ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function 'ldap_connect_to_host': os-ip.c:581:4: warning: too many arguments for format [-Wformat-extra-args] "ldap_connect_to_host: TCP %s:%d\n", ^ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:586:4: warning: too many arguments for format [-Wformat-extra-args] "ldap_connect_to_host: UDP %s:%d\n", ^ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:590:19: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_connect_to_host: unknown proto: %d\n", ^ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:612:18: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_connect_to_host: getaddrinfo failed: %s\n", ^ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:620:19: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_connect_to_host: getaddrinfo " ^ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:643:20: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_connect_to_host: Trying %s %s\n", ^ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:652:20: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_connect_to_host: Trying %s:%s\n", ^ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ In file included from os-ip.c:43:0: os-ip.c: In function 'ldap_int_select': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ os-ip.c:1126:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_int_select\n", 0, 0, 0 ); ^~~~~ os-ip.c: In function 'ldap_pvt_is_socket_ready': os-ip.c:261:3: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result] (void)read(s, &ch, 1); ^~~~~~~~~~~~~~~~~~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c sortctrl.c -fPIC -DPIC -o .libs/sortctrl.o In file included from url.c:46:0: url.c: In function 'ldap_url_parse_ext': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ url.c:817:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_url_parse_ext(%s)\n", url_in, 0, 0 ); ^~~~~ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c vlvctrl.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c vlvctrl.c -fPIC -DPIC -o .libs/vlvctrl.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c init.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c options.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c print.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c init.c -fPIC -DPIC -o .libs/init.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c options.c -fPIC -DPIC -o .libs/options.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c print.c -fPIC -DPIC -o .libs/print.o In file included from init.c:34:0: init.c: In function 'openldap_ldap_init_w_conf': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:170:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "ldap_init: trying %s\n", file, 0, 0); ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:178:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "ldap_init: using %s\n", file, 0, 0); ^~~~~ init.c: In function 'openldap_ldap_init_w_userconf': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:334:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is %s\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:338:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is NULL\n", ^~~~~ init.c: In function 'ldap_int_initialize': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:705:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:710:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:718:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n", ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:723:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n", ^~~~~ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c string.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c util-int.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c schema.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c string.c -fPIC -DPIC -o .libs/string.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c charray.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c os-local.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c util-int.c -fPIC -DPIC -o .libs/util-int.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c schema.c -fPIC -DPIC -o .libs/schema.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c dnssrv.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c charray.c -fPIC -DPIC -o .libs/charray.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c os-local.c -fPIC -DPIC -o .libs/os-local.o In file included from util-int.c:37:0: util-int.c: In function 'ldap_pvt_gethostbyname_a': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ util-int.c:457:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_pvt_gethostbyname_a: host=%s, r=%d\n", ^~~~~ schema.c: In function 'ldap_str2structurerule': schema.c:2985:15: warning: variable 'savepos' set but not used [-Wunused-but-set-variable] const char * savepos; ^~~~~~~ schema.c: In function 'ldap_str2nameform': schema.c:3171:15: warning: variable 'savepos' set but not used [-Wunused-but-set-variable] const char * savepos; ^~~~~~~ os-local.c: In function 'ldap_pvt_ndelay_on': os-local.c:79:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0); ^ os-local.c:61:40: note: in definition of macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c: In function 'ldap_pvt_ndelay_off': os-local.c:86:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0); ^ os-local.c:61:40: note: in definition of macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c: In function 'ldap_pvt_socket': os-local.c:94:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_new_socket: %d\n",s,0,0); ^ os-local.c:61:40: note: in definition of macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c: In function 'ldap_pvt_close_socket': os-local.c:104:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_close_socket: %d\n",s,0,0); ^ os-local.c:61:40: note: in definition of macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c: In function 'ldap_pvt_is_socket_ready': os-local.c:124:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0); ^ os-local.c:61:40: note: in definition of macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c: In function 'ldap_pvt_connect': os-local.c:316:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_connect_timeout: timed out\n",0,0,0); ^ os-local.c:61:40: note: in definition of macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c: In function 'ldap_connect_to_path': os-local.c:329:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_connect_to_path\n",0,0,0); ^ os-local.c:61:40: note: in definition of macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c:345:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_connect_to_path: Trying %s\n", path, 0, 0); ^ os-local.c:61:40: note: in definition of macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c: In function 'ldap_pvt_is_socket_ready': os-local.c:152:3: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result] (void)read(s, &ch, 1); ^~~~~~~~~~~~~~~~~~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c dnssrv.c -fPIC -DPIC -o .libs/dnssrv.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c utf-8.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c utf-8-conv.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c tls2.c dnssrv.c: In function 'ldap_domain2hostlist': dnssrv.c:327:23: warning: variable 'ttl' set but not used [-Wunused-but-set-variable] int type, class, ttl, size; ^~~ dnssrv.c:327:16: warning: variable 'class' set but not used [-Wunused-but-set-variable] int type, class, ttl, size; ^~~~~ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c tls_o.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c utf-8.c -fPIC -DPIC -o .libs/utf-8.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c tls2.c -fPIC -DPIC -o .libs/tls2.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c utf-8-conv.c -fPIC -DPIC -o .libs/utf-8-conv.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c tls_o.c -fPIC -DPIC -o .libs/tls_o.o In file included from tls2.c:34:0: tls2.c: In function 'ldap_int_tls_init_ctx': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls2.c:205:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls2.c:209:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls2.c:214:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls2.c:218:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls2.c:263:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tls2.c: In function 'alloc_handle': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls2.c:319:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"TLS: can't create ssl handle.\n",0,0,0); ^~~~~ tls2.c: In function 'ldap_int_tls_connect': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls2.c:411:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"TLS: can't connect: %s.\n", ^~~~~ tls2.c: In function 'ldap_pvt_tls_accept': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls2.c:463:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"TLS: can't accept: %s.\n", ^~~~~ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c tls_g.c In file included from tls_o.c:37:0: tls_o.c: In function 'tlso_ctx_init': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:262:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:271:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "TLS: " ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:280:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "TLS: " ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:294:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "TLS: " ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:311:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:323:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:336:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:343:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tls_o.c: In function 'tlso_session_chkhost': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:549:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:662:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tls_o.c: In function 'tlso_info_cb': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:1013:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c tls_m.c ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:1040:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:1044:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ tls_o.c: In function 'tlso_verify_cb': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:1092:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " issuer: %s\n", iname ? iname : "-unknown-", 0, 0 ); ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:1094:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c tls_g.c -fPIC -DPIC -o .libs/tls_g.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c tls_mc.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c tls_mc_ossl.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c tls_m.c -fPIC -DPIC -o .libs/tls_m.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c tls_mc.c -fPIC -DPIC -o .libs/tls_mc.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c turn.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c tls_mc_ossl.c -fPIC -DPIC -o .libs/tls_mc_ossl.o In file included from tls_mc.c:25:0: tls_mc.c: In function 'tlsmc_debug_nspr_msg': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:111:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tls_mc.c: In function 'tlsmc_hash': tls_mc.c:321:62: warning: pointer targets in passing argument 3 of 'PK11_HashBuf' differ in signedness [-Wpointer-sign] if ( SECSuccess != ( rv = PK11_HashBuf( SEC_OID_SHA256, fp, src, strlen(src) ) ) ) { ^~~ In file included from tls_mc.c:16:0: ../../include/nss/pk11pub.h:741:11: note: expected 'const unsigned char *' but argument is of type 'char *' SECStatus PK11_HashBuf(SECOidTag hashAlg, unsigned char *out, ^~~~~~~~~~~~ In file included from tls_mc.c:25:0: ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:322:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tls_mc.c:329:23: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] if ( NULL == ( *dest = CERT_Hexify( &fpItem, 0 ) ) ) { ^ In file included from tls_mc.c:25:0: ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:330:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tls_mc.c: In function 'tlsmc_init_open_certdb': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:353:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ tls_mc.c: In function 'tlsmc_open_nssdb': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:416:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:439:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:443:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ tls_mc.c: In function 'tlsmc_compute_checksum': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:531:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tls_mc.c:559:9: warning: pointer targets in return differ in signedness [-Wpointer-sign] return checksum; ^~~~~~~~ tls_mc.c:538:2: warning: label 'bail_one' defined but not used [-Wunused-label] bail_one: ^~~~~~~~ In file included from tls_mc.c:25:0: tls_mc.c: In function 'tlsmc_prepare_dir': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:571:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:576:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:584:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:589:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:597:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ tls_mc.c:568:11: warning: unused variable 'prv' [-Wunused-variable] PRStatus prv; ^~~ tls_mc.c:567:13: warning: unused variable 'info' [-Wunused-variable] PRFileInfo info; ^~~~ In file included from tls_mc.c:25:0: tls_mc.c: In function 'tlsmc_extract_cert_to_file': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:616:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:626:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:645:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tls_mc.c: In function 'tlsmc_extract_key_of_cert_to_file': tls_mc.c:747:14: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] pwitem.data = "secretpw"; // FIXME use pin_filename ^ tls_mc.c:748:22: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] pwitem.len = strlen(pwitem.data); ^~~~~~ In file included from ../../include/nss/secport.h:45:0, from ../../include/nss/seccomon.h:27, from ../../include/nss/nss.h:34, from tls_mc.c:15: /usr/include/string.h:384:15: note: expected 'const char *' but argument is of type 'unsigned char *' extern size_t strlen (const char *__s) ^~~~~~ In file included from tls_mc.c:25:0: ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:753:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:762:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:770:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:782:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:790:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:804:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tls_mc.c: In function 'tlsmc_extract_cert_key_pair': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:833:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:839:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:847:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:851:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:859:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:863:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tls_mc.c:825:6: warning: unused variable 'fd' [-Wunused-variable] int fd = -1; ^~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c turn.c -fPIC -DPIC -o .libs/turn.o In file included from tls_mc.c:25:0: tls_mc.c: In function 'tlsmc_list_certs': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:895:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:903:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:910:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:927:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:949:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ tls_mc.c: In function 'tlsmc_extract_cert': tls_mc.c:974:17: warning: unused variable 'trust' [-Wunused-variable] CERTCertTrust trust; ^~~~~ tls_mc.c:973:20: warning: unused variable 'cert' [-Wunused-variable] CERTCertificate *cert = node->cert; ^~~~ In file included from tls_mc.c:25:0: tls_mc.c: In function 'tlsmc_extract_cacerts': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:993:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1001:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1017:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1027:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1034:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1038:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1044:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tls_mc.c: In function 'tlsmc_extract_nssdb': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1074:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1081:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1087:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1095:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tls_mc.c: In function 'tlsmc_close_nssdb': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1112:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tls_mc.c: In function 'tlsmc_convert': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1143:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1147:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1157:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1168:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1173:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1178:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1184:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1188:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1194:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1207:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1217:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1227:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1237:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tls_mc.c:1166:6: warning: unused variable 'i' [-Wunused-variable] int i=0; ^ tls_mc.c:1129:8: warning: unused variable 'nssdb_dir_name' [-Wunused-variable] char *nssdb_dir_name = NULL; ^~~~~~~~~~~~~~ In file included from tls_mc.c:25:0: tls_mc.c: In function 'tlsmc_intercept_initialization': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1283:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1305:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tls_mc.c: In function 'tlsmc_get_pin': tls_mc.c:299:3: warning: ignoring return value of 'fgets', declared with attribute warn_unused_result [-Wunused-result] fgets( (char*)phrase, sizeof(phrase), stdin ); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ At top level: tls_mc.c:966:1: warning: 'tlsmc_extract_cert' defined but not used [-Wunused-function] tlsmc_extract_cert(char *token_colon_name, char *filename) ^~~~~~~~~~~~~~~~~~ tls_mc.c:959:1: warning: 'tlsmc_extract_key' defined but not used [-Wunused-function] tlsmc_extract_key() ^~~~~~~~~~~~~~~~~ tls_mc.c:881:1: warning: 'tlsmc_list_certs' defined but not used [-Wunused-function] tlsmc_list_certs(CERTCertDBHandle *handle, ^~~~~~~~~~~~~~~~ tls_mc.c:344:1: warning: 'tlsmc_init_open_certdb' defined but not used [-Wunused-function] tlsmc_init_open_certdb( const char *nssdb_dir, const char *prefix ) ^~~~~~~~~~~~~~~~~~~~~~ In file included from tls_mc_ossl.c:11:0: tls_mc_ossl.c: In function 'tlsmc_cert_create_hash_symlink': ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc_ossl.c:30:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc_ossl.c:37:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc_ossl.c:43:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'int' [-Wformat=] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc_ossl.c:55:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc_ossl.c:55:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc_ossl.c:61:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc_ossl.c:67:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc_ossl.c:73:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c ppolicy.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c dds.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c txn.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c ldap_sync.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c dds.c -fPIC -DPIC -o .libs/dds.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c txn.c -fPIC -DPIC -o .libs/txn.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c ldap_sync.c -fPIC -DPIC -o .libs/ldap_sync.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c stctrl.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c assertion.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c deref.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c stctrl.c -fPIC -DPIC -o .libs/stctrl.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c assertion.c -fPIC -DPIC -o .libs/assertion.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c deref.c -fPIC -DPIC -o .libs/deref.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c ldif.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c fetch.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o apitest.o apitest.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o dntest.o dntest.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ftest.o ftest.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c fetch.c -fPIC -DPIC -o .libs/fetch.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c ldif.c -fPIC -DPIC -o .libs/ldif.o cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o test.o test.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o urltest.o urltest.c test.c: In function 'file_read': test.c:123:7: warning: variable 'eof' set but not used [-Wunused-but-set-variable] int eof; ^~~ test.c: In function 'main': test.c:282:7: warning: variable 'bound' set but not used [-Wunused-but-set-variable] int bound, all, scope, attrsonly; ^~~~~ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c version.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib -o libldap.la bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo tls_mc.lo tls_mc_ossl.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: cc -shared -fPIC -DPIC .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/tls_mc.o .libs/tls_mc_ossl.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs ../../libraries/liblber/.libs/liblber.so -lresolv -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,libldap-2.4.so.2 -o .libs/libldap-2.4.so.2.10.8 .libs/os-ip.o: In function `ldap_pvt_is_socket_ready': /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap/os-ip.c:262: warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap/os-ip.c:262: warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead libtool: link: (cd ".libs" && rm -f "libldap-2.4.so.2" && ln -s "libldap-2.4.so.2.10.8" "libldap-2.4.so.2") libtool: link: (cd ".libs" && rm -f "libldap.so" && ln -s "libldap-2.4.so.2.10.8" "libldap.so") libtool: link: ( cd ".libs" && rm -f "libldap.la" && ln -s "../libldap.la" "libldap.la" ) /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o apitest apitest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o dntest dntest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o ftest ftest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o ltest test.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o urltest urltest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/apitest apitest.o ./.libs/libldap.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/dntest dntest.o ./.libs/libldap.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/ftest ftest.o ./.libs/libldap.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/ltest test.o ./.libs/libldap.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/urltest urltest.o ./.libs/libldap.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap' Entering subdirectory libldap_r make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap_r' make[2]: warning: -jN forced in submake: disabling jobserver mode. rm -f version.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c threads.c ../../build/mkversion -v "2.4.45" libldap_r.la > version.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c rdwr.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c rmutex.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tpool.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c rq.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_posix.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c rmutex.c -fPIC -DPIC -o .libs/rmutex.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c rdwr.c -fPIC -DPIC -o .libs/rdwr.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c rq.c -fPIC -DPIC -o .libs/rq.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_posix.c -fPIC -DPIC -o .libs/thr_posix.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c threads.c -fPIC -DPIC -o .libs/threads.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tpool.c -fPIC -DPIC -o .libs/tpool.o thr_posix.c: In function 'ldap_pvt_thread_set_concurrency': thr_posix.c:93:9: warning: implicit declaration of function 'pthread_setconcurrency'; did you mean 'pthread_setcanceltype'? [-Wimplicit-function-declaration] return pthread_setconcurrency( n ); ^~~~~~~~~~~~~~~~~~~~~~ pthread_setcanceltype thr_posix.c: In function 'ldap_pvt_thread_get_concurrency': thr_posix.c:107:9: warning: implicit declaration of function 'pthread_getconcurrency'; did you mean 'ldap_pvt_thread_get_concurrency'? [-Wimplicit-function-declaration] return pthread_getconcurrency(); ^~~~~~~~~~~~~~~~~~~~~~ ldap_pvt_thread_get_concurrency /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_cthreads.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_thr.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_nt.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_pth.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_stub.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_thr.c -fPIC -DPIC -o .libs/thr_thr.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_cthreads.c -fPIC -DPIC -o .libs/thr_cthreads.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_debug.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_pth.c -fPIC -DPIC -o .libs/thr_pth.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_nt.c -fPIC -DPIC -o .libs/thr_nt.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_stub.c -fPIC -DPIC -o .libs/thr_stub.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_debug.c -fPIC -DPIC -o .libs/thr_debug.o touch .links /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c bind.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c open.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c result.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c error.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c compare.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c search.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c open.c -fPIC -DPIC -o .libs/open.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c result.c -fPIC -DPIC -o .libs/result.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c search.c -fPIC -DPIC -o .libs/search.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c error.c -fPIC -DPIC -o .libs/error.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c compare.c -fPIC -DPIC -o .libs/compare.o In file included from open.c:35:0: open.c: In function 'ldap_open': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ open.c:69:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_open(%s, %d)\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ open.c:86:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_open: %s\n", ^~~~~ open.c: In function 'ldap_create': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ open.c:113:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_create\n", 0, 0, 0 ); ^~~~~ open.c: In function 'ldap_initialize': open.c:251:7: warning: implicit declaration of function 'ldap_is_ldapc_url'; did you mean 'ldap_is_ldapi_url'? [-Wimplicit-function-declaration] if (ldap_is_ldapc_url(url)) ^~~~~~~~~~~~~~~~~ ldap_is_ldapi_url In file included from open.c:35:0: open.c: In function 'ldap_int_open_connection': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ open.c:375:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_int_open_connection\n", 0, 0, 0 ); ^~~~~ In file included from compare.c:27:0: compare.c: In function 'ldap_compare_ext': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ compare.c:109:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_compare\n", 0, 0, 0 ); ^~~~~ In file included from bind.c:30:0: bind.c: In function 'ldap_bind': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:68:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_bind\n", 0, 0, 0 ); ^~~~~ bind.c: In function 'ldap_bind_s': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:109:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_bind_s\n", 0, 0, 0 ); ^~~~~ open.c: In function 'ldap_dup': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ open.c:536:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_dup\n", 0, 0, 0 ); ^~~~~ In file included from search.c:29:0: search.c: In function 'ldap_pvt_search': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:93:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_search_ext\n", 0, 0, 0 ); ^~~~~ search.c: In function 'ldap_search': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:230:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_search\n", 0, 0, 0 ); ^~~~~ In file included from result.c:65:0: result.c: In function 'ldap_result': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:114:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_result ld %p msgid %d\n", (void *)ld, msgid, 0 ); ^~~~~ result.c: In function 'chkResponseList': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:155:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ search.c: In function 'ldap_build_search_req': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:370:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "ldap_build_search_req ATTRS:%s\n", ptr, 0,0 ); ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:224:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ result.c: In function 'wait4msg': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:264:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "wait4msg ld %p msgid %d (infinite timeout)\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:319:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ In file included from error.c:26:0: error.c: In function 'ldap_err2string': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ error.c:36:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_err2string\n", 0, 0, 0 ); ^~~~~ result.c: In function 'try_read1msg': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:507:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:679:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:728:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:773:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:801:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:830:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:867:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "request done: ld %p msgid %d\n", ^~~~~ result.c: In function 'merge_error_info': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1225:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "merged parent (id %d) error info: ", ^~~~~ result.c: In function 'ldap_msgfree': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1277:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_msgfree\n", 0, 0, 0 ); ^~~~~ result.c: In function 'ldap_msgdelete': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1302:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_msgdelete ld=%p msgid=%d\n", ^~~~~ error.c: In function 'ldap_parse_result': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ error.c:252:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_parse_result\n", 0, 0, 0 ); ^~~~~ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c controls.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c messages.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c controls.c -fPIC -DPIC -o .libs/controls.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c references.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c extended.c result.c: In function 'try_read1msg': result.c:903:6: warning: 'lr' may be used uninitialized in this function [-Wmaybe-uninitialized] if ( lr != &dummy_lr ) { ^ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c cyrus.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c messages.c -fPIC -DPIC -o .libs/messages.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c references.c -fPIC -DPIC -o .libs/references.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c extended.c -fPIC -DPIC -o .libs/extended.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c cyrus.c -fPIC -DPIC -o .libs/cyrus.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c modify.c In file included from extended.c:25:0: extended.c: In function 'ldap_extended_operation': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ extended.c:109:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation\n", 0, 0, 0 ); ^~~~~ extended.c:106:6: warning: unused variable 'rc' [-Wunused-variable] int rc; ^~ In file included from extended.c:25:0: extended.c: In function 'ldap_extended_operation_s': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ extended.c:147:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation_s\n", 0, 0, 0 ); ^~~~~ extended.c: In function 'ldap_parse_extended_result': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ extended.c:198:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_parse_extended_result\n", 0, 0, 0 ); ^~~~~ extended.c: In function 'ldap_parse_intermediate': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ extended.c:322:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_parse_intermediate\n", 0, 0, 0 ); ^~~~~ In file included from cyrus.c:32:0: cyrus.c: In function 'ldap_int_sasl_init': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cyrus.c:91:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ cyrus.c: In function 'ldap_int_sasl_open': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cyrus.c:341:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_open: host=%s\n", ^~~~~ cyrus.c: In function 'ldap_int_sasl_bind': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cyrus.c:391:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_bind: %s\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cyrus.c:562:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cyrus.c:581:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cyrus.c:593:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "sasl_client_step: %d\n", ^~~~~ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c add.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c modrdn.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c modify.c -fPIC -DPIC -o .libs/modify.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c add.c -fPIC -DPIC -o .libs/add.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c delete.c In file included from modify.c:27:0: modify.c: In function 'ldap_modify_ext': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:158:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_modify_ext\n", 0, 0, 0 ); ^~~~~ modify.c:155:7: warning: unused variable 'i' [-Wunused-variable] int i, rc; ^ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c abandon.c In file included from modify.c:27:0: modify.c: In function 'ldap_modify': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:199:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_modify\n", 0, 0, 0 ); ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sasl.c In file included from add.c:28:0: add.c: In function 'ldap_add_ext': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:213:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_add_ext\n", 0, 0, 0 ); ^~~~~ add.c:210:7: warning: unused variable 'i' [-Wunused-variable] int i, rc; ^ In file included from modrdn.c:39:0: modrdn.c: In function 'ldap_rename': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:139:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_rename\n", 0, 0, 0 ); ^~~~~ modrdn.c: In function 'ldap_rename2': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:184:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_rename2\n", 0, 0, 0 ); ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c delete.c -fPIC -DPIC -o .libs/delete.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c abandon.c -fPIC -DPIC -o .libs/abandon.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c gssapi.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sbind.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sasl.c -fPIC -DPIC -o .libs/sasl.o In file included from delete.c:27:0: delete.c: In function 'ldap_delete_ext': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:99:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_delete_ext\n", 0, 0, 0 ); ^~~~~ delete.c: In function 'ldap_delete': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:163:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_delete\n", 0, 0, 0 ); ^~~~~ In file included from abandon.c:30:0: abandon.c: In function 'ldap_abandon_ext': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ abandon.c:71:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_abandon_ext %d\n", msgid, 0, 0 ); ^~~~~ abandon.c: In function 'ldap_abandon': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ abandon.c:101:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_abandon %d\n", msgid, 0, 0 ); ^~~~~ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c unbind.c abandon.c: In function 'do_abandon': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ abandon.c:133:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "do_abandon origid %d, msgid %d\n", ^~~~~ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c cancel.c In file included from sasl.c:45:0: sasl.c: In function 'ldap_sasl_bind': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:149:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind\n", 0, 0, 0 ); ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c gssapi.c -fPIC -DPIC -o .libs/gssapi.o sasl.c: In function 'ldap_sasl_bind_s': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:187:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind_s\n", 0, 0, 0 ); ^~~~~ sasl.c: In function 'ldap_parse_sasl_bind_result': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:269:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_parse_sasl_bind_result\n", 0, 0, 0 ); ^~~~~ sasl.c: In function 'ldap_pvt_sasl_getmechs': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:378:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_getmech\n", 0, 0, 0 ); ^~~~~ sasl.c: In function 'ldap_sasl_interactive_bind': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:475:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:482:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ sasl.c: In function 'ldap_pvt_sasl_generic_install': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:841:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_generic_install\n", ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sbind.c -fPIC -DPIC -o .libs/sbind.o In file included from sbind.c:46:0: sbind.c: In function 'ldap_simple_bind': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sbind.c:68:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind\n", 0, 0, 0 ); ^~~~~ sbind.c: In function 'ldap_simple_bind_s': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sbind.c:103:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind_s\n", 0, 0, 0 ); ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c unbind.c -fPIC -DPIC -o .libs/unbind.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c filter.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c cancel.c -fPIC -DPIC -o .libs/cancel.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c free.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sort.c In file included from unbind.c:28:0: unbind.c: In function 'ldap_unbind': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ unbind.c:67:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_unbind\n", 0, 0, 0 ); ^~~~~ unbind.c: In function 'ldap_send_unbind': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ unbind.c:266:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_send_unbind\n", 0, 0, 0 ); ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c filter.c -fPIC -DPIC -o .libs/filter.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c passwd.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sort.c -fPIC -DPIC -o .libs/sort.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c whoami.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getdn.c In file included from filter.c:30:0: filter.c: In function 'ldap_pvt_put_filter': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:365:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_filter: \"%s\"\n", str_in, 0, 0 ); ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:383:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_filter: AND\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:397:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_filter: OR\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:411:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_filter: NOT\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:429:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_filter: simple\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:475:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_filter: end\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:490:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_filter: default\n", ^~~~~ filter.c: In function 'put_filter_list': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:521:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_filter_list \"%s\"\n", ^~~~~ filter.c: In function 'put_simple_filter': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:561:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_simple_filter: \"%s\"\n", ^~~~~ filter.c: In function 'put_substring_filter': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:727:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_substring_filter \"%s=%s\"\n", ^~~~~ filter.c: In function 'put_vrFilter': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:813:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_vrFilter: \"%s\"\n", str_in, 0, 0 ); ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:853:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_vrFilter: simple\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:899:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_vrFilter: end\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:914:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_vrFilter: default\n", ^~~~~ filter.c: In function 'put_vrFilter_list': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:957:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_vrFilter_list \"%s\"\n", ^~~~~ filter.c: In function 'put_simple_vrFilter': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:991:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "put_simple_vrFilter: \"%s\"\n", ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c free.c -fPIC -DPIC -o .libs/free.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c passwd.c -fPIC -DPIC -o .libs/passwd.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c whoami.c -fPIC -DPIC -o .libs/whoami.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getentry.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getattr.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getdn.c -fPIC -DPIC -o .libs/getdn.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getvalues.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c addentry.c In file included from getdn.c:28:0: getdn.c: In function 'ldap_get_dn': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getdn.c:92:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_get_dn\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_get_dn_ber': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getdn.c:115:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_get_dn_ber\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_dn2ufn': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getdn.c:162:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_dn2ufn\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_explode_dn': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getdn.c:181:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_explode_dn\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_explode_rdn': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getdn.c:221:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_explode_rdn\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_dn2dcedn': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getdn.c:302:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_dn2dcedn\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_dcedn2dn': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getdn.c:315:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_dcedn2dn\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_dn2ad_canonical': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getdn.c:327:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_dn2ad_canonical\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_dn_normalize': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getdn.c:358:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_dn_normalize\n", 0, 0, 0 ); ^~~~~ getdn.c: In function 'ldap_bv2dn_x': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getdn.c:710:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "=> ldap_bv2dn(%s,%u)\n", str, flags, 0 ); ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getentry.c -fPIC -DPIC -o .libs/getentry.o getdn.c: In function 'ldap_dn2bv_x': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getdn.c:2984:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "=> ldap_dn2bv(%u)\n", flags, 0, 0 ); ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getattr.c -fPIC -DPIC -o .libs/getattr.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getvalues.c -fPIC -DPIC -o .libs/getvalues.o In file included from getattr.c:28:0: getattr.c: In function 'ldap_first_attribute': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getattr.c:39:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_first_attribute\n", 0, 0, 0 ); ^~~~~ getattr.c: In function 'ldap_next_attribute': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getattr.c:101:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_next_attribute\n", 0, 0, 0 ); ^~~~~ getattr.c: In function 'ldap_get_attribute_ber': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getattr.c:134:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_get_attribute_ber\n", 0, 0, 0 ); ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c addentry.c -fPIC -DPIC -o .libs/addentry.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c request.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c os-ip.c In file included from getvalues.c:30:0: getvalues.c: In function 'ldap_get_values': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getvalues.c:45:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_get_values\n", 0, 0, 0 ); ^~~~~ getvalues.c: In function 'ldap_get_values_len': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getvalues.c:102:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_get_values_len\n", 0, 0, 0 ); ^~~~~ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c url.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c pagectrl.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c request.c -fPIC -DPIC -o .libs/request.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sortctrl.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c os-ip.c -fPIC -DPIC -o .libs/os-ip.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c url.c -fPIC -DPIC -o .libs/url.o In file included from request.c:53:0: request.c: In function 'ldap_send_initial_request': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:125:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_send_initial_request\n", 0, 0, 0 ); ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:143:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ request.c: In function 'ldap_send_server_request': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:236:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_send_server_request\n", 0, 0, 0 ); ^~~~~ request.c:379:18: warning: variable 'rtag' set but not used [-Wunused-but-set-variable] ber_tag_t tag, rtag; ^~~~ In file included from request.c:53:0: request.c: In function 'ldap_new_connection': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:578:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "Call application rebind_proc\n", 0, 0, 0); ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:608:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ request.c: In function 'ldap_free_connection': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:735:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:839:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:845:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_free_connection: refcnt %d\n", ^~~~~ request.c: In function 'ldap_dump_connection': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:859:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "** ld %p Connection%s:\n", (void *)ld, all ? "s" : "", 0 ); ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:869:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " refcnt: %d status: %s\n", lc->lconn_refcnt, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:874:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " last used: %s%s\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:889:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " queue is empty\n", 0, 0, 0 ); ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:892:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "\n", 0, 0, 0 ); ^~~~~ request.c: In function 'ldap_dump_requests_and_responses': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:909:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "** ld %p Outstanding Requests:\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:913:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " Empty\n", 0, 0, 0 ); ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:924:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " outstanding referrals %d, parent count %d\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:929:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "** ld %p Response Queue:\n", (void *)ld, 0, 0 ); ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:931:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " Empty\n", 0, 0, 0 ); ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:934:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " * msgid %d, type %lu\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:937:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " chained responses:\n", 0, 0, 0 ); ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:939:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:946:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " ld %p response count %d\n", (void *)ld, i, 0 ); ^~~~~ request.c: In function 'ldap_free_request': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1010:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_free_request (origid %d, msgid %d)\n", ^~~~~ request.c: In function 'ldap_chase_v3referrals': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1097:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_chase_v3referrals\n", 0, 0, 0 ); ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1113:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1201:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1266:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ request.c: In function 'ldap_chase_referrals': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1362:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_chase_referrals\n", 0, 0, 0 ); ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1385:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1410:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1418:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ request.c: In function 're_encode_request': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1535:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1640:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "re_encode_request new request is:\n", ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c pagectrl.c -fPIC -DPIC -o .libs/pagectrl.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sortctrl.c -fPIC -DPIC -o .libs/sortctrl.o In file included from url.c:46:0: url.c: In function 'ldap_url_parse_ext': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ url.c:817:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_url_parse_ext(%s)\n", url_in, 0, 0 ); ^~~~~ os-ip.c: In function 'ldap_pvt_ndelay_on': os-ip.c:100:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0); ^ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function 'ldap_pvt_ndelay_off': os-ip.c:107:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0); ^ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function 'ldap_int_socket': os-ip.c:115:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_new_socket: %d\n",s,0,0); ^ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function 'ldap_pvt_close_socket': os-ip.c:125:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_close_socket: %d\n",s,0,0); ^ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function 'ldap_int_prepare_socket': os-ip.c:132:18: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: %d\n", s, 0, 0 ); ^ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:141:20: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:152:21: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:169:21: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:186:21: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:201:20: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function 'ldap_pvt_is_socket_ready': os-ip.c:229:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0); ^ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function 'ldap_int_poll': os-ip.c:285:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_int_poll: fd: %d tm: %ld\n", ^ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:405:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_int_poll: timed out\n",0,0,0); ^ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function 'ldap_pvt_connect': os-ip.c:442:18: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "attempting to connect: \n", 0, 0, 0); ^ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:444:19: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "connect success\n", 0, 0, 0); ^ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:451:18: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "connect errno: %d\n", err, 0, 0); ^ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:467:17: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_pvt_connect: %d\n", rc, 0, 0); ^ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c: In function 'ldap_connect_to_host': os-ip.c:581:4: warning: too many arguments for format [-Wformat-extra-args] "ldap_connect_to_host: TCP %s:%d\n", ^ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:586:4: warning: too many arguments for format [-Wformat-extra-args] "ldap_connect_to_host: UDP %s:%d\n", ^ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:590:19: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_connect_to_host: unknown proto: %d\n", ^ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:612:18: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_connect_to_host: getaddrinfo failed: %s\n", ^ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:620:19: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_connect_to_host: getaddrinfo " ^ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:643:20: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_connect_to_host: Trying %s %s\n", ^ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-ip.c:652:20: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_connect_to_host: Trying %s:%s\n", ^ os-ip.c:57:42: note: in definition of macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ In file included from os-ip.c:43:0: os-ip.c: In function 'ldap_int_select': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ os-ip.c:1126:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_int_select\n", 0, 0, 0 ); ^~~~~ os-ip.c: In function 'ldap_pvt_is_socket_ready': os-ip.c:261:3: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result] (void)read(s, &ch, 1); ^~~~~~~~~~~~~~~~~~~~~ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c vlvctrl.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c init.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c vlvctrl.c -fPIC -DPIC -o .libs/vlvctrl.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c init.c -fPIC -DPIC -o .libs/init.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c options.c In file included from init.c:34:0: init.c: In function 'openldap_ldap_init_w_conf': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:170:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "ldap_init: trying %s\n", file, 0, 0); ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:178:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "ldap_init: using %s\n", file, 0, 0); ^~~~~ init.c: In function 'openldap_ldap_init_w_userconf': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:334:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is %s\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:338:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is NULL\n", ^~~~~ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c print.c init.c: In function 'ldap_int_initialize': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:705:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:710:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:718:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n", ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:723:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n", ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c options.c -fPIC -DPIC -o .libs/options.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c string.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c print.c -fPIC -DPIC -o .libs/print.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c util-int.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c string.c -fPIC -DPIC -o .libs/string.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c schema.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c charray.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c util-int.c -fPIC -DPIC -o .libs/util-int.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c os-local.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c dnssrv.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c schema.c -fPIC -DPIC -o .libs/schema.o In file included from util-int.c:37:0: util-int.c: In function 'ldap_pvt_gethostbyname_a': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ util-int.c:457:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldap_pvt_gethostbyname_a: host=%s, r=%d\n", ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c charray.c -fPIC -DPIC -o .libs/charray.o schema.c: In function 'ldap_str2structurerule': schema.c:2985:15: warning: variable 'savepos' set but not used [-Wunused-but-set-variable] const char * savepos; ^~~~~~~ schema.c: In function 'ldap_str2nameform': schema.c:3171:15: warning: variable 'savepos' set but not used [-Wunused-but-set-variable] const char * savepos; ^~~~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c dnssrv.c -fPIC -DPIC -o .libs/dnssrv.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c os-local.c -fPIC -DPIC -o .libs/os-local.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c utf-8.c dnssrv.c: In function 'ldap_domain2hostlist': dnssrv.c:327:23: warning: variable 'ttl' set but not used [-Wunused-but-set-variable] int type, class, ttl, size; ^~~ dnssrv.c:327:16: warning: variable 'class' set but not used [-Wunused-but-set-variable] int type, class, ttl, size; ^~~~~ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c utf-8-conv.c os-local.c: In function 'ldap_pvt_ndelay_on': os-local.c:79:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0); ^ os-local.c:61:40: note: in definition of macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c: In function 'ldap_pvt_ndelay_off': os-local.c:86:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0); ^ os-local.c:61:40: note: in definition of macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c: In function 'ldap_pvt_socket': os-local.c:94:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_new_socket: %d\n",s,0,0); ^ os-local.c:61:40: note: in definition of macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c: In function 'ldap_pvt_close_socket': os-local.c:104:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_close_socket: %d\n",s,0,0); ^ os-local.c:61:40: note: in definition of macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c: In function 'ldap_pvt_is_socket_ready': os-local.c:124:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0); ^ os-local.c:61:40: note: in definition of macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c: In function 'ldap_pvt_connect': os-local.c:316:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_connect_timeout: timed out\n",0,0,0); ^ os-local.c:61:40: note: in definition of macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c: In function 'ldap_connect_to_path': os-local.c:329:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_connect_to_path\n",0,0,0); ^ os-local.c:61:40: note: in definition of macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c:345:20: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_connect_to_path: Trying %s\n", path, 0, 0); ^ os-local.c:61:40: note: in definition of macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^~~ os-local.c: In function 'ldap_pvt_is_socket_ready': os-local.c:152:3: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result] (void)read(s, &ch, 1); ^~~~~~~~~~~~~~~~~~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c utf-8.c -fPIC -DPIC -o .libs/utf-8.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls2.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls_o.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c utf-8-conv.c -fPIC -DPIC -o .libs/utf-8-conv.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls2.c -fPIC -DPIC -o .libs/tls2.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls_o.c -fPIC -DPIC -o .libs/tls_o.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls_g.c In file included from tls2.c:34:0: tls2.c: In function 'ldap_int_tls_init_ctx': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls2.c:205:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls2.c:209:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls2.c:214:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls2.c:218:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls2.c:263:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tls2.c: In function 'alloc_handle': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls2.c:319:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"TLS: can't create ssl handle.\n",0,0,0); ^~~~~ tls2.c: In function 'ldap_int_tls_connect': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls2.c:411:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"TLS: can't connect: %s.\n", ^~~~~ tls2.c: In function 'ldap_pvt_tls_accept': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls2.c:463:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY,"TLS: can't accept: %s.\n", ^~~~~ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls_m.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls_g.c -fPIC -DPIC -o .libs/tls_g.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls_mc.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls_mc_ossl.c In file included from tls_o.c:37:0: tls_o.c: In function 'tlso_ctx_init': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:262:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:271:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "TLS: " ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:280:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "TLS: " ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:294:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "TLS: " ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:311:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:323:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:336:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:343:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tls_o.c: In function 'tlso_session_chkhost': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:549:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:662:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tls_o.c: In function 'tlso_info_cb': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:1013:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls_m.c -fPIC -DPIC -o .libs/tls_m.o ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:1040:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:1044:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ tls_o.c: In function 'tlso_verify_cb': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:1092:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " issuer: %s\n", iname ? iname : "-unknown-", 0, 0 ); ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:1094:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c turn.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls_mc.c -fPIC -DPIC -o .libs/tls_mc.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls_mc_ossl.c -fPIC -DPIC -o .libs/tls_mc_ossl.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c turn.c -fPIC -DPIC -o .libs/turn.o In file included from tls_mc.c:25:0: tls_mc.c: In function 'tlsmc_debug_nspr_msg': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:111:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tls_mc.c: In function 'tlsmc_hash': tls_mc.c:321:62: warning: pointer targets in passing argument 3 of 'PK11_HashBuf' differ in signedness [-Wpointer-sign] if ( SECSuccess != ( rv = PK11_HashBuf( SEC_OID_SHA256, fp, src, strlen(src) ) ) ) { ^~~ In file included from tls_mc.c:16:0: ../../include/nss/pk11pub.h:741:11: note: expected 'const unsigned char *' but argument is of type 'char *' SECStatus PK11_HashBuf(SECOidTag hashAlg, unsigned char *out, ^~~~~~~~~~~~ In file included from tls_mc.c:25:0: ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:322:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tls_mc.c:329:23: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] if ( NULL == ( *dest = CERT_Hexify( &fpItem, 0 ) ) ) { ^ In file included from tls_mc.c:25:0: ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:330:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tls_mc.c: In function 'tlsmc_init_open_certdb': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:353:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ tls_mc.c: In function 'tlsmc_open_nssdb': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:416:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:439:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:443:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ tls_mc.c: In function 'tlsmc_compute_checksum': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:531:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tls_mc.c:559:9: warning: pointer targets in return differ in signedness [-Wpointer-sign] return checksum; ^~~~~~~~ tls_mc.c:538:2: warning: label 'bail_one' defined but not used [-Wunused-label] bail_one: ^~~~~~~~ In file included from tls_mc.c:25:0: tls_mc.c: In function 'tlsmc_prepare_dir': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:571:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:576:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:584:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:589:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:597:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ tls_mc.c:568:11: warning: unused variable 'prv' [-Wunused-variable] PRStatus prv; ^~~ tls_mc.c:567:13: warning: unused variable 'info' [-Wunused-variable] PRFileInfo info; ^~~~ In file included from tls_mc.c:25:0: tls_mc.c: In function 'tlsmc_extract_cert_to_file': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:616:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:626:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:645:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tls_mc.c: In function 'tlsmc_extract_key_of_cert_to_file': tls_mc.c:747:14: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] pwitem.data = "secretpw"; // FIXME use pin_filename ^ tls_mc.c:748:22: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] pwitem.len = strlen(pwitem.data); ^~~~~~ In file included from ../../include/nss/secport.h:45:0, from ../../include/nss/seccomon.h:27, from ../../include/nss/nss.h:34, from tls_mc.c:15: /usr/include/string.h:384:15: note: expected 'const char *' but argument is of type 'unsigned char *' extern size_t strlen (const char *__s) ^~~~~~ In file included from tls_mc.c:25:0: ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:753:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:762:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:770:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:782:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:790:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:804:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tls_mc.c: In function 'tlsmc_extract_cert_key_pair': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:833:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:839:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:847:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:851:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:859:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:863:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tls_mc.c:825:6: warning: unused variable 'fd' [-Wunused-variable] int fd = -1; ^~ In file included from tls_mc.c:25:0: tls_mc.c: In function 'tlsmc_list_certs': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:895:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:903:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:910:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:927:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:949:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ tls_mc.c: In function 'tlsmc_extract_cert': tls_mc.c:974:17: warning: unused variable 'trust' [-Wunused-variable] CERTCertTrust trust; ^~~~~ tls_mc.c:973:20: warning: unused variable 'cert' [-Wunused-variable] CERTCertificate *cert = node->cert; ^~~~ In file included from tls_mc.c:25:0: tls_mc.c: In function 'tlsmc_extract_cacerts': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:993:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1001:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1017:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1027:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1034:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1038:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1044:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tls_mc.c: In function 'tlsmc_extract_nssdb': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1074:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1081:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1087:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1095:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tls_mc.c: In function 'tlsmc_close_nssdb': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1112:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tls_mc.c: In function 'tlsmc_convert': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1143:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1147:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1157:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1168:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1173:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1178:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1184:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1188:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1194:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1207:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1217:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from tls_mc_ossl.c:11:0: tls_mc_ossl.c: In function 'tlsmc_cert_create_hash_symlink': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc_ossl.c:30:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc_ossl.c:37:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc_ossl.c:43:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'int' [-Wformat=] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc_ossl.c:55:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc_ossl.c:55:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc_ossl.c:61:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc_ossl.c:67:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc_ossl.c:73:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1227:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1237:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tls_mc.c:1166:6: warning: unused variable 'i' [-Wunused-variable] int i=0; ^ tls_mc.c:1129:8: warning: unused variable 'nssdb_dir_name' [-Wunused-variable] char *nssdb_dir_name = NULL; ^~~~~~~~~~~~~~ In file included from tls_mc.c:25:0: tls_mc.c: In function 'tlsmc_intercept_initialization': ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1283:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ./../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_mc.c:1305:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tls_mc.c: In function 'tlsmc_get_pin': tls_mc.c:299:3: warning: ignoring return value of 'fgets', declared with attribute warn_unused_result [-Wunused-result] fgets( (char*)phrase, sizeof(phrase), stdin ); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ At top level: tls_mc.c:966:1: warning: 'tlsmc_extract_cert' defined but not used [-Wunused-function] tlsmc_extract_cert(char *token_colon_name, char *filename) ^~~~~~~~~~~~~~~~~~ tls_mc.c:959:1: warning: 'tlsmc_extract_key' defined but not used [-Wunused-function] tlsmc_extract_key() ^~~~~~~~~~~~~~~~~ tls_mc.c:881:1: warning: 'tlsmc_list_certs' defined but not used [-Wunused-function] tlsmc_list_certs(CERTCertDBHandle *handle, ^~~~~~~~~~~~~~~~ tls_mc.c:344:1: warning: 'tlsmc_init_open_certdb' defined but not used [-Wunused-function] tlsmc_init_open_certdb( const char *nssdb_dir, const char *prefix ) ^~~~~~~~~~~~~~~~~~~~~~ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c ppolicy.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c dds.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c txn.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c ldap_sync.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c txn.c -fPIC -DPIC -o .libs/txn.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c dds.c -fPIC -DPIC -o .libs/dds.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c ldap_sync.c -fPIC -DPIC -o .libs/ldap_sync.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c stctrl.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c assertion.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c deref.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c stctrl.c -fPIC -DPIC -o .libs/stctrl.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c assertion.c -fPIC -DPIC -o .libs/assertion.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c deref.c -fPIC -DPIC -o .libs/deref.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c ldif.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c fetch.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -c -o apitest.o apitest.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -c -o test.o test.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c ldif.c -fPIC -DPIC -o .libs/ldif.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c fetch.c -fPIC -DPIC -o .libs/fetch.o test.c: In function 'file_read': test.c:123:7: warning: variable 'eof' set but not used [-Wunused-but-set-variable] int eof; ^~~ test.c: In function 'main': test.c:282:7: warning: variable 'bound' set but not used [-Wunused-but-set-variable] int bound, all, scope, attrsonly; ^~~~~ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c version.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib -o libldap_r.la threads.lo rdwr.lo rmutex.lo tpool.lo rq.lo thr_posix.lo thr_cthreads.lo thr_thr.lo thr_nt.lo thr_pth.lo thr_stub.lo thr_debug.lo bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo tls_mc.lo tls_mc_ossl.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -pthread libtool: link: cc -shared -fPIC -DPIC .libs/threads.o .libs/rdwr.o .libs/rmutex.o .libs/tpool.o .libs/rq.o .libs/thr_posix.o .libs/thr_cthreads.o .libs/thr_thr.o .libs/thr_nt.o .libs/thr_pth.o .libs/thr_stub.o .libs/thr_debug.o .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/tls_mc.o .libs/tls_mc_ossl.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs ../../libraries/liblber/.libs/liblber.so -lresolv -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -pthread -Wl,-soname -Wl,libldap_r-2.4.so.2 -o .libs/libldap_r-2.4.so.2.10.8 .libs/os-ip.o: In function `ldap_pvt_is_socket_ready': /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap_r/os-ip.c:262: warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap_r/os-ip.c:262: warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead libtool: link: (cd ".libs" && rm -f "libldap_r-2.4.so.2" && ln -s "libldap_r-2.4.so.2.10.8" "libldap_r-2.4.so.2") libtool: link: (cd ".libs" && rm -f "libldap_r.so" && ln -s "libldap_r-2.4.so.2.10.8" "libldap_r.so") libtool: link: ( cd ".libs" && rm -f "libldap_r.la" && ln -s "../libldap_r.la" "libldap_r.la" ) /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o apitest apitest.o libldap_r.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv -pthread /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o ltest test.o libldap_r.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv -pthread libtool: link: cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/ltest test.o -pthread ./.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv -pthread libtool: link: cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/apitest apitest.o -pthread ./.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv -pthread make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap_r' Entering subdirectory librewrite make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/librewrite' make[2]: warning: -jN forced in submake: disabling jobserver mode. rm -f version.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o config.o config.c ../../build/mkversion -v "2.4.45" librewrite.a > version.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o context.o context.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o info.o info.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldapmap.o ldapmap.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o map.o map.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o params.o params.c In file included from rewrite-int.h:37:0, from config.c:22: config.c: In function 'rewrite_parse': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:115:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:115:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:130:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:130:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from rewrite-int.h:37:0, from context.c:22: context.c: In function 'rewrite_context_apply': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ context.c:219:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==> rewrite_context_apply" ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ context.c:219:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==> rewrite_context_apply" ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ context.c:248:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "==> rewrite_context_apply" ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ context.c:248:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "==> rewrite_context_apply" ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ context.c:269:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ context.c:269:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from rewrite-int.h:37:0, from ldapmap.c:23: ldapmap.c: In function 'map_ldap_parse': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldapmap.c:147:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldapmap.c:147:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ map.c: In function 'rewrite_map_apply': map.c:463:3: warning: this 'else' clause does not guard... [-Wmisleading-indentation] else ^~~~ map.c:465:4: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'else' break; ^~~~~ params.c: In function 'rewrite_param_get': params.c:78:6: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc = REWRITE_SUCCESS; ^~ params.c: In function 'rewrite_param_destroy': params.c:132:6: warning: variable 'count' set but not used [-Wunused-but-set-variable] int count; ^~~~~ cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o rule.o rule.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o session.o session.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o subst.o subst.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o var.o var.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o xmap.o xmap.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o rewrite.o rewrite.c In file included from rewrite-int.h:37:0, from subst.c:22: subst.c: In function 'rewrite_subst_apply': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ subst.c:360:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Not Implemented\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ subst.c:360:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Not Implemented\n", 0, 0, 0 ); ^~~~~ cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o parse.o parse.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o version.o version.c version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ ar ru librewrite.a config.o context.o info.o ldapmap.o map.o params.o rule.o session.o subst.o var.o xmap.o version.o ar: creating librewrite.a /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o rewrite rewrite.o parse.o librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/libldap_r.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv -pthread libtool: link: cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/rewrite rewrite.o parse.o -pthread librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv -pthread make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/librewrite' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries' Entering subdirectory clients make[1]: warning: -jN forced in submake: disabling jobserver mode. make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/clients' Making all in /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/clients Entering subdirectory tools make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/clients/tools' make[2]: warning: -jN forced in submake: disabling jobserver mode. cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldapsearch.o ldapsearch.c ../../build/mkversion -v "2.4.45" -s ldapsearch > ldsversion.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o common.o common.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldapmodify.o ldapmodify.c ../../build/mkversion -v "2.4.45" -s ldapmodify > ldmversion.c ../../build/mkversion -v "2.4.45" -s ldapdelete > lddversion.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldapdelete.o ldapdelete.c ../../build/mkversion -v "2.4.45" -s ldapmodrdn > ldrversion.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldapmodrdn.o ldapmodrdn.c ../../build/mkversion -v "2.4.45" -s ldappasswd > ldpversion.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldappasswd.o ldappasswd.c common.c: In function 'tool_print_ctrls': common.c:2329:10: warning: suggest parentheses around operand of '!' or change '&' to '&&' or '!' to '~' [-Wparentheses] if ( !tool_ctrl_response[j].mask & tool_type ) { ^~~~~~~~~~~~~~~~~~~~~~~~~~~ ldapmodify.c: In function 'handle_private_option': ldapmodify.c:163:7: warning: variable 'crit' set but not used [-Wunused-but-set-variable] int crit; ^~~~ ../../build/mkversion -v "2.4.45" -s ldapwhoami > ldwversion.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldapwhoami.o ldapwhoami.c ../../build/mkversion -v "2.4.45" -s ldapcompare > ldcversion.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldapcompare.o ldapcompare.c ../../build/mkversion -v "2.4.45" -s ldapexop > ldeversion.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldapexop.o ldapexop.c ../../build/mkversion -v "2.4.45" -s ldapurl > lduversion.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldapurl.o ldapurl.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o lduversion.o lduversion.c lduversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o ldapurl ldapurl.o lduversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/ldapurl ldapurl.o lduversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldsversion.o ldsversion.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldmversion.o ldmversion.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o lddversion.o lddversion.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldrversion.o ldrversion.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldpversion.o ldpversion.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldwversion.o ldwversion.c ldsversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ ldmversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ ldpversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ lddversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldcversion.o ldcversion.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldeversion.o ldeversion.c ldwversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ ldrversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o ldapsearch ldapsearch.o common.o ldsversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o ldapdelete ldapdelete.o common.o lddversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o ldapmodrdn ldapmodrdn.o common.o ldrversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o ldappasswd ldappasswd.o common.o ldpversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv ldeversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ ldcversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o ldapwhoami ldapwhoami.o common.o ldwversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o ldapcompare ldapcompare.o common.o ldcversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/ldapsearch ldapsearch.o common.o ldsversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/ldappasswd ldappasswd.o common.o ldpversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/ldapdelete ldapdelete.o common.o lddversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/ldapwhoami ldapwhoami.o common.o ldwversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/ldapmodrdn ldapmodrdn.o common.o ldrversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/ldapcompare ldapcompare.o common.o ldcversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o ldapexop ldapexop.o common.o ldeversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o ldapmodify ldapmodify.o common.o ldmversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/ldapexop ldapexop.o common.o ldeversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/ldapmodify ldapmodify.o common.o ldmversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/clients/tools' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/clients' Entering subdirectory servers make[1]: warning: -jN forced in submake: disabling jobserver mode. make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers' Making all in /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers Entering subdirectory slapd make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd' make[2]: warning: -jN forced in submake: disabling jobserver mode. cd overlays; make -w -j6 --jobserver-auth=7,8 static cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o main.o main.c building static backends... cd back-ldif; make -w -j6 --jobserver-auth=7,8 all ../../build/mkversion -v "2.4.45" -s -n Versionstr slapd > version.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o globals.o globals.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o bconfig.o bconfig.c make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-ldif' make[3]: warning: -jN forced in submake: disabling jobserver mode. make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/overlays' make[3]: warning: -jN forced in submake: disabling jobserver mode. rm -f version.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c ldif.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c -o statover.o statover.c ../../../build/mkversion -v "2.4.45" back_ldif > version.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c -o overlays.o overlays.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o config.o config.c rm -f version.c ../../../build/mkversion -v "2.4.45" ../liboverlays.a > version.c In file included from slap.h:49:0, from main.c:38: main.c: In function 'parse_syslog_user': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:189:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:189:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ main.c: In function 'parse_syslog_level': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:217:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:217:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ main.c: In function 'main': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:503:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:503:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:512:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:512:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o daemon.o daemon.c ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:736:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s", Versionstr, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:736:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s", Versionstr, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:839:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:839:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:847:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:847:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:857:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:857:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:875:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:875:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from ../slap.h:49:0, from overlays.c:24: overlays.c: In function 'overlay_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ overlays.c:36:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ overlays.c:36:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:916:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:916:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from slap.h:49:0, from bconfig.c:30: bconfig.c: In function 'config_generic': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:1314:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "config_generic (CFG_ACL): " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:1314:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "config_generic (CFG_ACL): " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:1541:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:1541:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:1002:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd starting\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:1549:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:1002:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd starting\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:1549:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:1057:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd stopped.\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ main.c:1057:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd stopped.\n", 0, 0, 0 ); ^~~~~ In file included from slap.h:49:0, from config.c:45: config.c: In function 'config_check_vals': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:140:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:140:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:1616:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:1616:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:155:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:155:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:172:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:172:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:179:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:179:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:186:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:186:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:192:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:192:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:199:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:199:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:221:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:221:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:236:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:236:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:249:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:249:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:260:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:260:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ main.c:1006:3: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] write( waitfds[1], "1", 1 ); ^~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:271:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:271:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:282:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:282:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:1906:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:1906:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:294:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:294:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:318:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:318:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:329:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:1950:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:329:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:1950:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ config.c: In function 'config_set_vals': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:361:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:1964:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:361:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:1964:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:376:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:376:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:396:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "%s: already set %s!\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:396:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "%s: already set %s!\n", ^~~~~ config.c: In function 'config_add_vals': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:420:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:420:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:2129:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:2129:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ bconfig.c: In function 'config_search_base': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:2183:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:2183:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear " ^~~~~ config.c: In function 'read_config_file': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:741:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:741:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, ^~~~~ bconfig.c: In function 'config_passwd_hash': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:760:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "reading config file %s\n", fname, 0, 0); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:2242:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:760:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "reading config file %s\n", fname, 0, 0); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:2242:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:783:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: bad config line.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:783:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: bad config line.\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:799:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "%s: unknown user type <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:799:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "%s: unknown user type <%s>\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:825:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: unknown directive " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:825:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: unknown directive " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:861:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: unknown directive " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:861:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: unknown directive " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:876:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: unknown directive " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:876:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: unknown directive " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:887:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: unknown directive " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:887:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: unknown directive " ^~~~~ bconfig.c: In function 'config_subordinate': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:2492:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:2492:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c bconfig.c: In function 'config_suffix': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:2945:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:2945:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:2958:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: suffix already served by this backend!.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:2958:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: suffix already served by this backend!.\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:2988:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:2988:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search " ^~~~~ config.c: In function 'slap_cf_aux_table_parse': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1543:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "invalid %s value %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1543:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "invalid %s value %s\n", ^~~~~ bconfig.c: In function 'config_rootpw': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3045:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3045:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ config.c: In function 'bindconf_tls_set': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1877:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1877:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1889:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1889:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ bconfig.c: In function 'config_requires': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1900:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3208:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1900:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3208:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1912:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1912:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ config.c: In function 'slap_client_connect': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1975:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1975:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2012:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ bconfig.c: In function 'slap_loglevel_register': ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2012:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3327:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3327:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2046:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2046:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ bconfig.c: In function 'slap_loglevel_get': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3358:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%lu, \"%s\") failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2083:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slap_client_connect: URI=%s " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3358:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%lu, \"%s\") failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2083:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slap_client_connect: URI=%s " ^~~~~ config.c: In function 'config_fp_parse_line': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2292:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: out of memory\n", c->log, 0, 0); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2292:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: out of memory\n", c->log, 0, 0); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2307:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: unterminated quoted string \"%s\"\n", c->log, c->argv[c->argc-1], 0); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2307:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: unterminated quoted string \"%s\"\n", c->log, c->argv[c->argc-1], 0); ^~~~~ bconfig.c: In function 'config_updatedn': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3650:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3650:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ bconfig.c: In function 'config_shadow': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3679:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3679:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3686:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: inconsistent shadow flag 0x%lx.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3686:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: inconsistent shadow flag 0x%lx.\n", ^~~~~ bconfig.c: In function 'config_updateref': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3725:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3725:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ bconfig.c: In function 'config_obsolete': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3748:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3748:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0); ^~~~~ bconfig.c: In function 'config_tls_option': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3830:12: note: in expansion of macro 'Debug' default: Debug(LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3830:12: note: in expansion of macro 'Debug' default: Debug(LDAP_DEBUG_ANY, "%s: " ^~~~~ bconfig.c: In function 'config_tls_config': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3855:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:3855:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: " ^~~~~ bconfig.c: In function 'config_ldif_resp': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:4003:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:4003:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n", ^~~~~ bconfig.c: In function 'read_config': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:4195:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:4195:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:4249:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "read_config: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:4249:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "read_config: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:4258:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "read_config: no serverID / URL match found. " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:4258:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "read_config: no serverID / URL match found. " ^~~~~ bconfig.c: In function 'config_rename_one': bconfig.c:4487:38: warning: passing argument 3 of 'ldap_bv2rdn' from incompatible pointer type [-Wincompatible-pointer-types] rc = ldap_bv2rdn( &e->e_name, &rDN, &text, LDAP_DN_FORMAT_LDAP ); ^ In file included from slap.h:51:0, from bconfig.c:30: ../../include/ldap.h:1712:1: note: expected 'char **' but argument is of type 'const char **' ldap_bv2rdn LDAP_P(( ^~~~~~~~~~~ bconfig.c:4475:8: warning: unused variable 'ptr1' [-Wunused-variable] char *ptr1; ^~~~ In file included from slap.h:49:0, from bconfig.c:30: bconfig.c: In function 'config_add_internal': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:4997:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:4997:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:5032:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:5032:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:5041:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:5041:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:5095:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:5095:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:5133:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:5133:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^~~~~ bconfig.c: In function 'config_back_add': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:5424:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:5424:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ In file included from slap.h:49:0, from daemon.c:38: daemon.c: In function 'slapd_add': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:240:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, \ ^~~~~ daemon.c:863:2: note: in expansion of macro 'SLAP_SOCK_ADD' SLAP_SOCK_ADD(id, s, sl); ^~~~~~~~~~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:240:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, \ ^~~~~ daemon.c:863:2: note: in expansion of macro 'SLAP_SOCK_ADD' SLAP_SOCK_ADD(id, s, sl); ^~~~~~~~~~~~~ daemon.c: In function 'slapd_remove': daemon.c:256:10: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int fd, rc, index = SLAP_EPOLL_SOCK_IX(t,(s)); \ ^ daemon.c:905:2: note: in expansion of macro 'SLAP_SOCK_DEL' SLAP_SOCK_DEL(id, s); ^~~~~~~~~~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c ldif.c -fPIC -DPIC -o ldif.o In file included from slap.h:49:0, from daemon.c:38: daemon.c: In function 'slapd_close': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1036:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, "daemon: closing %ld\n", ^~~~~ bconfig.c: In function 'config_back_modrdn': ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1036:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, "daemon: closing %ld\n", ^~~~~ daemon.c: In function 'slap_get_listener_addresses': bconfig.c:6104:22: warning: variable 'cebase' set but not used [-Wunused-but-set-variable] CfEntryInfo *ce2, *cebase, **cprev, **cbprev, *ceold; ^~~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1156:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1156:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1180:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "daemon: getaddrinfo() failed: %s\n", ^~~~~ In file included from slap.h:49:0, from bconfig.c:30: bconfig.c: In function 'config_build_attrs': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6440:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6440:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ bconfig.c: In function 'config_build_entry': ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1180:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "daemon: getaddrinfo() failed: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6473:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val, 0, 0); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1197:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slap_get_listener_addresses: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1197:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slap_get_listener_addresses: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6473:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val, 0, 0); ^~~~~ daemon.c: In function 'slap_open_listener': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1308:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1308:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ bconfig.c:6501:31: warning: passing argument 3 of 'ldap_bv2rdn' from incompatible pointer type [-Wincompatible-pointer-types] rc = ldap_bv2rdn( rdn, &rDN, &text, LDAP_DN_FORMAT_LDAP ); ^ In file included from slap.h:51:0, from bconfig.c:30: ../../include/ldap.h:1712:1: note: expected 'char **' but argument is of type 'const char **' ldap_bv2rdn LDAP_P(( ^~~~~~~~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1434:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1434:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from slap.h:49:0, from bconfig.c:30: ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6561:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6561:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1576:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "daemon: unsupported address family (%d)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1576:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "daemon: unsupported address family (%d)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1593:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1593:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ bconfig.c:6465:8: warning: unused variable 'ptr' [-Wunused-variable] char *ptr; ^~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1598:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "daemon: listener initialized %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1598:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "daemon: listener initialized %s\n", ^~~~~ daemon.c: In function 'slapd_daemon_init': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1614:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "daemon_init: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1614:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "daemon_init: %s\n", ^~~~~ bconfig.c:6462:16: warning: unused variable 'ad_name' [-Wunused-variable] struct berval ad_name; ^~~~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1645:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1645:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ bconfig.c:6461:16: warning: unused variable 'val' [-Wunused-variable] struct berval val; ^~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1658:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "daemon_init: no urls (%s) provided.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1658:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "daemon_init: no urls (%s) provided.\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1666:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "daemon_init: listen on %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1666:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "daemon_init: listen on %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1671:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "daemon_init: no listeners to open (%s)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1671:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "daemon_init: no listeners to open (%s)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1677:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners to open...\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1677:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners to open...\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1689:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners opened\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1689:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners opened\n", ^~~~~ In file included from slap.h:49:0, from bconfig.c:30: bconfig.c: In function 'config_build_schema_inc': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6627:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ daemon.c: In function 'slap_listener': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1830:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6627:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1830:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1883:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1883:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1935:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:1935:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ daemon.c:2046:5: warning: passing argument 3 of 'hosts_ctl' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] peeraddr, ^~~~~~~~ In file included from slap.h:107:0, from daemon.c:38: /usr/include/tcpd.h:200:12: note: expected 'char *' but argument is of type 'const char *' extern int hosts_ctl(char *daemon, char *client_name, char *client_addr, ^~~~~~~~~ In file included from slap.h:49:0, from daemon.c:38: ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2051:5: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2051:5: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ bconfig.c: In function 'config_back_db_open': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6795:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n", 0, 0, 0); ^~~~~ daemon.c: In function 'slap_listener_thread': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2095:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2095:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ daemon.c: In function 'slap_listener_activate': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2109:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_listener_activate(%d): %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6795:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n", 0, 0, 0); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2109:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_listener_activate(%d): %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2118:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6807:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "config_back_db_open: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2118:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6807:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "config_back_db_open: " ^~~~~ daemon.c: In function 'slapd_daemon_task': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2308:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2308:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6891:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2328:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd_daemon_task: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2328:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd_daemon_task: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6891:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2406:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd gentle shutdown\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2406:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd gentle shutdown\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6932:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6932:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2518:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2518:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2526:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6975:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2526:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:6975:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2579:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2579:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2717:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, "daemon: activity on:", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2717:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, "daemon: activity on:", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:7005:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2743:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, "\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:7005:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2743:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, "\n", 0, 0, 0 ); ^~~~~ bconfig.c:6782:13: warning: variable 'parent' set but not used [-Wunused-but-set-variable] Entry *e, *parent; ^~~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2769:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2769:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2789:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2789:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ daemon.c:2747:27: warning: variable 'r' set but not used [-Wunused-but-set-variable] int rc = 1, fd, w = 0, r = 0; ^ daemon.c:2352:17: warning: variable 'nfds' set but not used [-Wunused-but-set-variable] ber_socket_t nfds; ^~~~ daemon.c:2350:13: warning: variable 'nwriters' set but not used [-Wunused-but-set-variable] int ns, nwriters; ^~~~~~~~ In file included from slap.h:49:0, from daemon.c:38: ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2818:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2818:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2828:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2828:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2833:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2833:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ bconfig.c: In function 'config_tool_entry_put': bconfig.c:7210:21: warning: variable 'vals' set but not used [-Wunused-but-set-variable] struct berval rdn, vals[ 2 ]; ^~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2847:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2847:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ daemon.c: In function 'connectionless_init': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2876:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2876:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ daemon.c: In function 'slapd_daemon': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2908:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2908:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from slap.h:49:0, from bconfig.c:30: bconfig.c: In function 'config_back_initialize': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2924:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ daemon.c:2924:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:7479:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bconfig.c:7479:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^~~~~ In file included from daemon.c:33:0: daemon.c: In function 'slapd_remove': ../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^~~~~~~~~ daemon.c:925:6: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(DAEMON_ID(lr->sl_sd), wake); ^~~~~~~~~~~~~ ../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^~~~~~~~~ daemon.c:935:2: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(id, wake || slapd_gentle_shutdown == 2); ^~~~~~~~~~~~~ daemon.c: In function 'slapd_clr_write': ../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^~~~~~~~~ daemon.c:952:2: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(id,wake); ^~~~~~~~~~~~~ daemon.c: In function 'slapd_set_write': ../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^~~~~~~~~ daemon.c:977:2: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(id,wake); ^~~~~~~~~~~~~ daemon.c: In function 'slapd_clr_read': ../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^~~~~~~~~ daemon.c:993:3: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(id,wake); ^~~~~~~~~~~~~ daemon.c: In function 'slapd_set_read': ../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^~~~~~~~~ daemon.c:1011:3: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(id,wake); ^~~~~~~~~~~~~ daemon.c: In function 'slapd_daemon_task': ../../include/ac/socket.h:140:33: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result] # define tcp_read( s, buf, len) read( s, buf, len ) ^~~~~~~~~~~~~~~~~~~ daemon.c:2764:6: note: in expansion of macro 'tcp_read' tcp_read( SLAP_FD2SOCK(wake_sds[tid][0]), c, sizeof(c) ); ^~~~~~~~ daemon.c: In function 'slapd_add': ../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^~~~~~~~~ daemon.c:870:2: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(id,1); ^~~~~~~~~~~~~ daemon.c: In function 'slap_listener': ../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^~~~~~~~~ daemon.c:1852:2: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(DAEMON_ID(sl->sl_sd),1); ^~~~~~~~~~~~~ daemon.c: In function 'slap_sig_shutdown': ../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^~~~~~~~~ daemon.c:3023:3: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(i,1); ^~~~~~~~~~~~~ daemon.c: In function 'slap_sig_wake': ../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^~~~~~~~~ daemon.c:3037:2: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(0,1); ^~~~~~~~~~~~~ daemon.c: In function 'slap_wake_listener': ../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^~~~~~~~~ daemon.c:3087:2: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(0,1); ^~~~~~~~~~~~~ In file included from ../slap.h:49:0, from ldif.c:30: ldif.c: In function 'fullpath_alloc': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:269:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "back-ldif: out of memory\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:269:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "back-ldif: out of memory\n", 0, 0, 0 ); ^~~~~ ldif.c: In function 'crc32': ldif.c:398:9: warning: unused variable 'i' [-Wunused-variable] int i; ^ In file included from ../slap.h:49:0, from ldif.c:30: ldif.c: In function 'ldif_read_file': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:475:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ldif_read_file: checksum error on \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:475:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ldif_read_file: checksum error on \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:481:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldif_read_file: %s: \"%s\"\n", msg, path, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:481:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldif_read_file: %s: \"%s\"\n", msg, path, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:485:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldif_read_file: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:485:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldif_read_file: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:490:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ldif_read_file: %s for \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:490:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ldif_read_file: %s for \"%s\"\n", ^~~~~ ldif.c: In function 'ldif_write_entry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:599:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldif_write_entry: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:599:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldif_write_entry: " ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:604:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ldif_write_entry: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:604:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ldif_write_entry: " ^~~~~ ldif.c: In function 'ldif_send_entry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:753:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:753:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldif.c: In function 'ldif_readdir': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:822:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:822:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ldif.c: In function 'ldif_search_entry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:930:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:930:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:983:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ldif_search_entry: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:983:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ldif_search_entry: " ^~~~~ ldif.c: In function 'ldif_prepare_create': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:1068:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:1068:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:1121:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:1121:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ar rs ../liboverlays.a statover.o overlays.o ldif.c: In function 'ldif_back_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:1398:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldif_back_add: \"%s\"\n", e->e_dn, 0, 0 ); ^~~~~ ar: creating ../liboverlays.a ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:1398:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldif_back_add: \"%s\"\n", e->e_dn, 0, 0 ); ^~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/overlays' cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o connection.o connection.c ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:1426:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldif_back_add: err: %d text: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:1426:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "ldif_back_add: err: %d text: %s\n", ^~~~~ ldif.c: In function 'ldif_back_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:1864:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "missing base path for back-ldif\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ldif.c:1864:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "missing base path for back-ldif\n", 0, 0, 0); ^~~~~ In file included from slap.h:49:0, from connection.c:40: connection.c: In function 'connections_init': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:105:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "connections_init: already initialized.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:105:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "connections_init: already initialized.\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:117:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "connections_init: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:117:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "connections_init: " ^~~~~ connection.c: In function 'connections_destroy': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:147:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "connections_destroy: nothing to destroy.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:147:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "connections_destroy: nothing to destroy.\n", ^~~~~ connection.c: In function 'connection_get': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:284:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:284:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:303:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:303:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:313:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o search.o search.c ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:313:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ connection.c: In function 'connection_init': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:365:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:365:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:541:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:541:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ connection.c:578:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ connection.c:578:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ connection.c: In function 'connection_destroy': ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ connection.c:708:4: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ connection.c:708:4: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed\n", ^~~~~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ connection.c:711:4: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed (%s)\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ connection.c:711:4: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed (%s)\n", ^~~~~~~~ connection.c: In function 'connection_closing': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:812:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:812:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ connection.c: In function 'connection_close': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:849:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:849:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:855:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "connection_close: conn=%lu sd=%d\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:855:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "connection_close: conn=%lu sd=%d\n", ^~~~~ connection.c: In function 'connection_operation': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1099:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "connection_operation: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1099:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "connection_operation: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1111:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "connection_operation: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1111:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "connection_operation: " ^~~~~ connection.c: In function 'connection_read_thread': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1288:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, "connection_read(%d) error\n", s, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1288:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, "connection_read(%d) error\n", s, 0, 0 ); ^~~~~ connection.c: In function 'connection_read_activate': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1324:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1324:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ connection.c: In function 'connection_read': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1344:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1344:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1354:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1354:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1369:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1369:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1409:4: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1409:4: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ connection.c: In function 'connection_input': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1514:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ber_alloc failed\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1514:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ber_alloc failed\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1569:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1569:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1597:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ber_get_int returns 0x%lx\n", tag, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1597:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ber_get_int returns 0x%lx\n", tag, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1604:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ber_peek_tag returns 0x%lx\n", tag, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1604:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ber_peek_tag returns 0x%lx\n", tag, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1617:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "invalid req for UDP 0x%lx\n", tag, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1617:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "invalid req for UDP 0x%lx\n", tag, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1632:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "op tag 0x%lx, time %ld\n", tag, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1632:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "op tag 0x%lx, time %ld\n", tag, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1657:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ber_write failed\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1657:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ber_write failed\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1664:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ber_write failed\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1664:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ber_write failed\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1713:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1713:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ connection.c: In function 'connection_resched': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1763:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, "connection_resched: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1763:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, "connection_resched: " ^~~~~ connection.c: In function 'connection_op_activate': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1931:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1931:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ connection.c: In function 'connection_write': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1949:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1949:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1967:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ connection.c:1967:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ In file included from slap.h:49:0, from search.c:34: search.c: In function 'do_search': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:44:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_search\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:44:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_search\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:115:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_search: invalid dn: \"%s\"\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:115:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_search: invalid dn: \"%s\"\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:140:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, " filter: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:140:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, " filter: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:196:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_search: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:196:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_search: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:201:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, " attrs:", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:201:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, " attrs:", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:205:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, " %s", op->ors_attrs[i].an_name.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:205:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, " %s", op->ors_attrs[i].an_name.bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:209:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:209:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ search.c:216:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ search.c:216:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ search.c:227:5: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ search.c:227:5: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n", ^~~~~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ search.c:241:4: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ search.c:241:4: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n", ^~~~~~~~ ldif.c: In function 'ldif_read_entry': ldif.c:656:11: warning: 'entry_as_string' may be used uninitialized in this function [-Wmaybe-uninitialized] *entryp = entry = str2entry( entry_as_string ); ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o filter.o filter.c In file included from slap.h:49:0, from filter.c:34: filter.c: In function 'get_filter': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:95:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "begin get_filter\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:95:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "begin get_filter\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:143:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:143:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:153:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:153:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:162:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:162:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:171:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:171:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:182:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:182:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:214:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:214:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:223:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "AND\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:223:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "AND\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:236:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "OR\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:236:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "OR\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:249:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "NOT\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:249:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "NOT\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:277:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:277:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:289:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "get_filter: unknown filter type=%lu\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:289:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "get_filter: unknown filter type=%lu\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:309:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "end get_filter %d\n", err, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:309:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "end get_filter %d\n", err, 0, 0 ); ^~~~~ filter.c: In function 'get_filter_list': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:325:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "begin get_filter_list\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:325:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "begin get_filter_list\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:338:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "end get_filter_list\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:338:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "end get_filter_list\n", 0, 0, 0 ); ^~~~~ filter.c: In function 'get_ssa': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:358:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "begin get_ssa\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:358:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "begin get_ssa\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:394:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:394:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:445:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:445:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:467:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " INITIAL\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:467:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " INITIAL\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:472:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " ANY\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:472:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " ANY\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:477:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " FINAL\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:477:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " FINAL\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:487:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " error=%ld\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:487:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " error=%ld\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:506:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "end get_ssa\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:506:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "end get_ssa\n", 0, 0, 0 ); ^~~~~ filter.c: In function 'filter_free_x': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:564:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:564:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n", ^~~~~ filter.c: In function 'get_simple_vrFilter': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:964:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "begin get_simple_vrFilter\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:964:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "begin get_simple_vrFilter\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:980:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:980:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:990:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:990:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:995:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:995:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1003:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1003:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1013:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1013:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1044:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1044:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1052:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1052:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1064:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "get_simple_vrFilter: unknown filter type=%lu\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1064:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "get_simple_vrFilter: unknown filter type=%lu\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1083:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "end get_simple_vrFilter %d\n", err, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1083:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "end get_simple_vrFilter %d\n", err, 0, 0 ); ^~~~~ filter.c: In function 'get_vrFilter': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1127:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "begin get_vrFilter\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1127:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "begin get_vrFilter\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1154:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "end get_vrFilter\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1154:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "end get_vrFilter\n", 0, 0, 0 ); ^~~~~ filter.c: In function 'vrFilter_free': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1196:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filter.c:1196:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n", ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c version.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o add.o add.c In file included from slap.h:49:0, from add.c:34: add.c: In function 'do_add': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:53:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_add\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:53:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_add\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:70:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:70:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:76:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s do_add: dn (%s)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:76:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s do_add: dn (%s)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:91:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_add: decoding error\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:91:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_add: decoding error\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:99:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_add: no values for type %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:99:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_add: no values for type %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:120:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:120:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:128:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_add: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:128:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_add: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:137:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_add: invalid dn (%s)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:137:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_add: invalid dn (%s)\n", ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ add.c:147:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s ADD dn=\"%s\"\n", ^~~~~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c version.c -fPIC -DPIC -o version.o ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ add.c:147:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s ADD dn=\"%s\"\n", ^~~~~~~~ add.c: In function 'fe_op_add': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:373:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "do_add: no backend support\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:373:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "do_add: no backend support\n", 0, 0, 0 ); ^~~~~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o cr.o cr.c ar ruv libback_ldif.a `echo ldif.lo | sed 's/\.lo/.o/g'` version.o a - ldif.o a - version.o ar: creating libback_ldif.a make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-ldif' cd back-monitor; make -w -j6 --jobserver-auth=7,8 all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-monitor' make[3]: warning: -jN forced in submake: disabling jobserver mode. rm -f version.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c init.c ../../../build/mkversion -v "2.4.45" back_monitor > version.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c search.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c compare.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c modify.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c bind.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c operational.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o attr.o attr.c In file included from slap.h:49:0, from attr.c:41: attr.c: In function 'attr_valadd': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:379:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:379:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:388:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:388:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c search.c -fPIC -DPIC -o search.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c compare.c -fPIC -DPIC -o compare.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c bind.c -fPIC -DPIC -o bind.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c modify.c -fPIC -DPIC -o modify.o cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o entry.o entry.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o backend.o backend.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c init.c -fPIC -DPIC -o init.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c operational.c -fPIC -DPIC -o operational.o cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o backends.o backends.c In file included from ../slap.h:49:0, from bind.c:26: bind.c: In function 'monitor_back_bind': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:36:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "==> monitor_back_bind: dn: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:36:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "==> monitor_back_bind: dn: %s\n", ^~~~~ In file included from ../slap.h:49:0, from search.c:29: search.c: In function 'monitor_back_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:173:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> monitor_back_search\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:173:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> monitor_back_search\n", 0, 0, 0 ); ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c cache.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o result.o result.c In file included from ../slap.h:49:0, from modify.c:29: modify.c: In function 'monitor_back_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:41:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "monitor_back_modify:\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:41:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "monitor_back_modify:\n", 0, 0, 0); ^~~~~ In file included from slap.h:49:0, from entry.c:36: entry.c: In function 'str2entry2': bconfig.c: In function 'config_back_modrdn': bconfig.c:6130:3: warning: 'ixnew' may be used uninitialized in this function [-Wmaybe-uninitialized] for ( i=0; isr_err = config_rename_add( op, rs, ce, ixnew, 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ixold - ixnew, cfb->cb_use_ldif ); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:134:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> str2entry: \"%s\"\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:134:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> str2entry: \"%s\"\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:140:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:140:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:172:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:172:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:180:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:180:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:195:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2entry: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:195:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2entry: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:210:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2entry: entry %ld has no dn\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:210:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2entry: entry %ld has no dn\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:253:6: note: in expansion of macro 'Debug' Debug( wtool ? LDAP_DEBUG_ANY : LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:253:6: note: in expansion of macro 'Debug' Debug( wtool ? LDAP_DEBUG_ANY : LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:261:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:261:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:318:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:318:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:328:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:328:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:345:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o operation.o operation.c ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:345:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:359:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "<= str2entry(%s) -> 0x%lx\n", ^~~~~ In file included from slap.h:49:0, from backend.c:36: backend.c: In function 'backend_init': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:88:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:88:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:99:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:99:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ backend.c: In function 'backend_add': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:139:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "backend_add: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:139:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "backend_add: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:147:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:147:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ backend.c: In function 'backend_startup_one': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:204:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:204:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ backend.c: In function 'backend_startup': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:260:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:260:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:270:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:270:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:285:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:285:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:304:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:304:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:319:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:359:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "<= str2entry(%s) -> 0x%lx\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:319:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ backend.c: In function 'backend_shutdown': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:380:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:380:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:402:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:402:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ entry.c: In function 'entry_encode': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:701:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> entry_encode(0x%08lx): %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:701:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> entry_encode(0x%08lx): %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:755:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= entry_encode(0x%08lx): %s\n", ^~~~~ In file included from ../slap.h:49:0, from init.c:28: init.c: In function 'monitor_back_register_subsys_late': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:323:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:323:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function 'monitor_back_register_database_limbo': backend.c: In function 'backend_check_controls': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:385:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:385:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:956:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "backend_check_controls: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:956:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "backend_check_controls: " ^~~~~ init.c: In function 'monitor_back_register_overlay_limbo': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:430:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:430:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:961:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backend_check_controls: " ^~~~~ init.c: In function 'monitor_back_register_entry': /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c entry.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c backend.c ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:961:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "backend_check_controls: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:993:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:993:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:469:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:469:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:493:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:493:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:504:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:504:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:516:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:516:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:526:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:526:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:536:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:536:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:563:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:563:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:593:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:593:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:755:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= entry_encode(0x%08lx): %s\n", ^~~~~ init.c: In function 'monitor_back_register_entry_parent': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:654:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:654:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ entry.c: In function 'entry_decode_dn': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:806:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:806:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:685:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:685:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ entry.c: In function 'entry_decode': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:841:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:698:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:841:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:698:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:857:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:711:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:857:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:711:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:723:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:862:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ backend.c: In function 'fe_acl_group': ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:723:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:862:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ backend.c:1503:56: warning: comparison between pointer and zero character constant [-Wpointer-compare] if ( ludp->lud_filter != NULL && ludp->lud_filter != '\0') { ^~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:733:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:733:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ backend.c:1503:39: note: did you mean to dereference the pointer? if ( ludp->lud_filter != NULL && ludp->lud_filter != '\0') { ^ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:764:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:911:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:764:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:911:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:923:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "<= entry_decode(%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:798:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:798:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ entry.c:923:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "<= entry_decode(%s)\n", ^~~~~ entry.c:819:20: warning: variable 'nvals' set but not used [-Wunused-but-set-variable] int i, j, nattrs, nvals; ^~~~~ init.c: In function 'monitor_back_register_entry_attrs': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1004:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1004:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1026:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1026:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1055:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1055:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1064:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1064:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1077:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1077:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1100:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1100:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function 'monitor_back_unregister_entry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1203:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1203:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1228:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1228:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function 'monitor_back_unregister_entry_parent': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1330:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1330:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1355:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1355:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function 'monitor_back_unregister_entry_attrs': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1460:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1460:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1488:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1488:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1513:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1513:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1522:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:1522:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function 'monitor_back_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2029:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2029:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2047:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2047:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2061:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2061:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function 'monitor_back_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2171:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2171:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function 'monitor_back_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2293:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2293:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2326:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2326:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2341:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2341:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2363:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2363:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2374:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2374:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2396:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from slap.h:49:0, from result.c:38: result.c: In function 'send_ldap_ber': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:352:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, "ber_flush2 failed errno=%d reason=\"%s\"\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:352:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONNS, "ber_flush2 failed errno=%d reason=\"%s\"\n", ^~~~~ result.c: In function 'send_ldap_response': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:614:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "send_ldap_response: ref=\"%s\"\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:614:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "send_ldap_response: ref=\"%s\"\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:693:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:693:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:714:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:714:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ result.c: In function 'send_ldap_disconnect': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:773:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:773:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ result.c:797:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ result.c:797:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ result.c: In function 'slap_send_ldap_result': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:817:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:817:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:825:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:825:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ result.c:868:4: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ result.c:868:4: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ result.c: In function 'send_ldap_sasl': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:883:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "send_ldap_sasl: err=%d len=%ld\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:883:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "send_ldap_sasl: err=%d len=%ld\n", ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c database.c ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ result.c:895:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ result.c:895:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ result.c: In function 'slap_send_ldap_extended': ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ result.c:919:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ result.c:919:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ result.c: In function 'slap_send_ldap_intermediate': ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ result.c:942:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS2, ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ result.c:942:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS2, ^~~~~~~~ result.c: In function 'slap_send_search_entry': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1025:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1025:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:2396:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1068:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1068:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1098:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1098:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1116:9: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "send_search_entry: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1116:9: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "send_search_entry: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1162:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "send_search_entry: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1162:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "send_search_entry: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1169:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1169:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1203:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1203:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1215:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1215:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1229:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1229:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1261:9: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1261:9: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1282:9: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1282:9: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1326:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1326:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1336:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1336:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1365:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1365:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1379:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1379:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1416:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1416:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ result.c:1424:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS2, "%s ENTRY dn=\"%s\"\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ result.c:1424:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS2, "%s ENTRY dn=\"%s\"\n", ^~~~~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1434:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1434:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1450:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1450:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ result.c: In function 'slap_send_search_reference': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1508:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1508:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1515:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1515:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1525:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1525:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1534:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1534:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1542:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1542:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1581:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1581:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ result.c:1617:4: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS2, "%s REF #%d \"%s\"\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ result.c:1617:4: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS2, "%s REF #%d \"%s\"\n", ^~~~~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ result.c:1623:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS2, "%s REF \"(null)\"\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ result.c:1623:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS2, "%s REF \"(null)\"\n", ^~~~~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1627:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= send_search_reference\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1627:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= send_search_reference\n", 0, 0, 0 ); ^~~~~ result.c: In function 'str2result': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1664:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2result (%s) expecting \"RESULT\"\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1664:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2result (%s) expecting \"RESULT\"\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1685:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2result (%s) missing value\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1685:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2result (%s) missing value\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1693:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2result (%s) missing or empty value\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1693:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2result (%s) missing or empty value\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1701:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2result (%s) unable to parse value\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1701:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2result (%s) unable to parse value\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1710:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2result (%s) extra cruft after value\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1710:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2result (%s) extra cruft after value\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1728:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2result (%s) unknown\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:1728:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2result (%s) unknown\n", ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c thread.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c cache.c -fPIC -DPIC -o cache.o cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o dn.o dn.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c database.c -fPIC -DPIC -o database.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c entry.c -fPIC -DPIC -o entry.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c backend.c -fPIC -DPIC -o backend.o In file included from slap.h:49:0, from dn.c:36: dn.c: In function 'dnNormalize': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:427:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:427:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:466:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:466:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); ^~~~~ dn.c: In function 'rdnNormalize': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:483:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:483:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:524:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:524:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); ^~~~~ dn.c: In function 'dnPretty': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:539:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> dnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:539:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> dnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:581:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:581:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); ^~~~~ dn.c: In function 'rdnPretty': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:596:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> rdnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:596:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> rdnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:640:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:640:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); ^~~~~ dn.c: In function 'dnPrettyNormalDN': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:657:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> dn%sDN: <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:657:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> dn%sDN: <%s>\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:688:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< dn%sDN\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:688:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< dn%sDN\n", ^~~~~ dn.c: In function 'dnPrettyNormal': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:709:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> dnPrettyNormal: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:709:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> dnPrettyNormal: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:772:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< dnPrettyNormal: <%s>, <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:772:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< dnPrettyNormal: <%s>, <%s>\n", ^~~~~ cache.c: In function 'monitor_cache_add': dn.c: In function 'dnX509normalize': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:1304:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn.c:1304:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c thread.c -fPIC -DPIC -o thread.o cache.c:85:19: warning: variable 'mp' set but not used [-Wunused-but-set-variable] monitor_entry_t *mp; ^~ In file included from ../slap.h:49:0, from cache.c:27: cache.c: In function 'monitor_cache_remove': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cache.c:239:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cache.c:239:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from ../slap.h:49:0, from backend.c:28: backend.c: In function 'monitor_subsys_backend_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:51:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:51:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:61:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:61:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:89:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:89:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:144:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backend.c:144:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from ../slap.h:49:0, from database.c:28: database.c: In function 'monitor_subsys_overlay_init_one': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:149:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o compare.o compare.c ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:149:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:183:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:183:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ database.c:117:16: warning: variable 'bi' set but not used [-Wunused-but-set-variable] BackendInfo *bi; ^~ In file included from ../slap.h:49:0, from database.c:28: database.c: In function 'monitor_subsys_database_init_one': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:228:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:228:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:249:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:249:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:263:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:263:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:350:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:350:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ database.c: In function 'monitor_back_register_database_and_overlay': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:408:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:408:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:419:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:419:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:430:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:430:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:440:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:440:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ database.c: In function 'monitor_subsys_database_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:562:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:562:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:573:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:573:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:583:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ database.c:583:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from ../slap.h:49:0, from thread.c:27: thread.c: In function 'monitor_subsys_thread_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ thread.c:120:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ thread.c:120:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ thread.c:144:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ thread.c:144:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ thread.c:200:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ thread.c:200:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c conn.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c rww.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c log.c In file included from slap.h:49:0, from compare.c:32: compare.c: In function 'do_compare': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:44:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_compare\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:44:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_compare\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:59:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:59:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:66:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_compare: get ava failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:66:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_compare: get ava failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:73:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:73:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:80:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_compare: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:80:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_compare: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:88:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_compare: invalid dn (%s)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:88:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_compare: invalid dn (%s)\n", ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ compare.c:94:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ compare.c:94:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ bconfig.c: In function 'config_generic': bconfig.c:1802:16: warning: 'sv' may be used uninitialized in this function [-Wmaybe-uninitialized] sv->al_next = NULL; ^ cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o modify.o modify.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o delete.o delete.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c operation.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c sent.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c conn.c -fPIC -DPIC -o conn.o In file included from slap.h:49:0, from modify.c:34: modify.c: In function 'do_modify': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:50:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_modify\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:50:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_modify\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:72:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modify: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:72:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modify: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:78:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s do_modify: dn (%s)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:78:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s do_modify: dn (%s)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:90:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modify: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:90:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modify: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:99:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modify: invalid dn (%s)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:99:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modify: invalid dn (%s)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:108:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s modifications:\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:108:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s modifications:\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:112:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "\t%s: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:112:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "\t%s: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:119:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:119:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:122:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:122:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:125:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s, length %ld\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:125:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s, length %ld\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:128:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:128:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s\n", ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ modify.c:137:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s MOD dn=\"%s\"\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ modify.c:137:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s MOD dn=\"%s\"\n", ^~~~~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ modify.c:142:5: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ modify.c:142:5: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", ^~~~~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ modify.c:149:6: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ modify.c:149:6: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", ^~~~~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ modify.c:162:4: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ modify.c:162:4: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", ^~~~~~~~ modify.c: In function 'fe_op_modify': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:202:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modify: root dse!\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:202:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modify: root dse!\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:209:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modify: subschema subentry!\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:209:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modify: subschema subentry!\n", ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c rww.c -fPIC -DPIC -o rww.o modify.c: In function 'slap_mods_check': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:633:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:633:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ modify.c: In function 'slap_mods_opattrs': modify.c:872:34: warning: variable 'modlast' set but not used [-Wunused-but-set-variable] Modifications *mod, **modtail, *modlast; ^~~~~~~ cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o modrdn.o modrdn.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c log.c -fPIC -DPIC -o log.o cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o ch_malloc.o ch_malloc.c In file included from slap.h:49:0, from delete.c:33: delete.c: In function 'do_delete': In file included from ../slap.h:49:0, from conn.c:27: conn.c: In function 'monitor_subsys_conn_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:64:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:64:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:44:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_delete\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:44:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_delete\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:53:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_delete: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:53:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_delete: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:60:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_delete: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:60:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_delete: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:68:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_delete: invalid dn (%s)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:68:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_delete: invalid dn (%s)\n", ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ delete.c:74:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s DEL dn=\"%s\"\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ delete.c:74:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s DEL dn=\"%s\"\n", ^~~~~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:78:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_delete: root dse!\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:78:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_delete: root dse!\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:86:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_delete: subschema subentry!\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:86:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_delete: subschema subentry!\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:83:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:83:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:110:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:110:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:128:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:128:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:149:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:149:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:167:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:167:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:188:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:188:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ conn.c: In function 'conn_create': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:298:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:298:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c sent.c -fPIC -DPIC -o sent.o In file included from ../slap.h:49:0, from rww.c:27: rww.c: In function 'monitor_subsys_rww_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rww.c:77:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rww.c:77:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rww.c:95:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rww.c:95:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rww.c:119:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rww.c:119:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from ../slap.h:49:0, from log.c:28: log.c: In function 'monitor_subsys_log_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ log.c:87:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ log.c:87:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from slap.h:49:0, from modrdn.c:41: modrdn.c: In function 'do_modrdn': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:60:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_modrdn\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:60:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_modrdn\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:76:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:76:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:89:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:89:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:102:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf(\"m\") failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:102:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf(\"m\") failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:120:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:120:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:129:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modrdn: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:129:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modrdn: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:137:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid dn (%s)\n", ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c operation.c -fPIC -DPIC -o operation.o ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:137:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid dn (%s)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:147:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid newrdn (%s)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:147:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid newrdn (%s)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:154:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid rdn (%s)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:154:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid rdn (%s)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:164:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:164:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:172:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s MODRDN dn=\"%s\"\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:172:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s MODRDN dn=\"%s\"\n", ^~~~~~~~ modrdn.c: In function 'fe_op_modrdn': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:222:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modrdn: root dse!\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:222:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_modrdn: root dse!\n", ^~~~~ modrdn.c: In function 'slap_modrdn2mods': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:401:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:401:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:413:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:413:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c listener.c In file included from ../slap.h:49:0, from sent.c:27: sent.c: In function 'monitor_subsys_sent_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sent.c:80:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sent.c:80:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sent.c:100:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sent.c:100:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sent.c:125:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sent.c:125:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from slap.h:49:0, from ch_malloc.c:38: ch_malloc.c: In function 'ch_malloc': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ch_malloc.c:55:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ch_malloc of %lu bytes failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ch_malloc.c:55:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ch_malloc of %lu bytes failed\n", ^~~~~ ch_malloc.c: In function 'ch_realloc': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ch_malloc.c:87:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ch_realloc of %lu bytes failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ch_malloc.c:87:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ch_realloc of %lu bytes failed\n", ^~~~~ ch_malloc.c: In function 'ch_calloc': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ch_malloc.c:105:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ch_calloc of %lu elems of %lu bytes failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ch_malloc.c:105:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ch_calloc of %lu elems of %lu bytes failed\n", ^~~~~ ch_malloc.c: In function 'ch_strdup': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ch_malloc.c:122:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ch_strdup(%s) failed\n", string, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ch_malloc.c:122:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ch_strdup(%s) failed\n", string, 0, 0 ); ^~~~~ cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o value.o value.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c time.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o ava.o ava.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c overlay.c In file included from ../slap.h:49:0, from operation.c:27: operation.c: In function 'monitor_subsys_ops_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operation.c:81:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operation.c:81:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operation.c:108:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operation.c:108:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operation.c:134:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operation.c:134:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from slap.h:49:0, from value.c:39: value.c: In function 'value_add': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ value.c:58:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ In file included from slap.h:49:0, from ava.c:34: ava.c: In function 'get_ava': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ava.c:75:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_ava ber_scanf\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ava.c:75:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_ava ber_scanf\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ava.c:96:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ava.c:96:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ava.c:111:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ava.c:111:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ value.c:58:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ value.c:71:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ value.c:71:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ value.c: In function 'value_add_one': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ value.c:98:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ value.c:98:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ value.c:111:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ value.c:111:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c listener.c -fPIC -DPIC -o listener.o cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o bind.o bind.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c time.c -fPIC -DPIC -o time.o cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o unbind.o unbind.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o abandon.o abandon.c In file included from ../slap.h:49:0, from listener.c:27: listener.c: In function 'monitor_subsys_listener_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ listener.c:49:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ listener.c:49:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ listener.c:58:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ listener.c:58:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ listener.c:81:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ listener.c:81:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ listener.c:123:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ listener.c:123:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from ../slap.h:49:0, from time.c:29: time.c: In function 'monitor_subsys_time_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ time.c:59:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ time.c:59:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ time.c:74:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ time.c:74:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ time.c:93:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ time.c:93:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ time.c:110:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ time.c:110:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ time.c:129:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ time.c:129:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ time.c:146:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ time.c:146:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ time.c:166:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ time.c:166:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o filterentry.o filterentry.c In file included from slap.h:49:0, from bind.c:34: bind.c: In function 'do_bind': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:49:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_bind\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:49:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_bind\n", ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ bind.c:61:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ bind.c:61:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:105:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:105:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:139:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:139:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:147:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_bind: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:147:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_bind: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:159:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_bind: invalid dn (%s)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:159:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_bind: invalid dn (%s)\n", ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ bind.c:165:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s BIND dn=\"%s\" method=%ld\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ bind.c:165:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s BIND dn=\"%s\" method=%ld\n", ^~~~~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:170:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "do_bind: dn (%s) SASL mech %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:170:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "do_bind: dn (%s) SASL mech %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:181:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_bind: unknown version=%ld\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:181:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_bind: unknown version=%ld\n", ^~~~~ bind.c: In function 'fe_op_bind': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:242:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "do_bind: sasl with LDAPv%ld\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:242:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "do_bind: sasl with LDAPv%ld\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:251:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:251:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:332:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "do_bind: v%d anonymous bind\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:332:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "do_bind: v%d anonymous bind\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:342:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:342:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:353:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:353:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ bind.c: In function 'fe_op_bind_success': ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ bind.c:429:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ bind.c:429:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c overlay.c -fPIC -DPIC -o overlay.o In file included from slap.h:49:0, from unbind.c:34: unbind.c: In function 'do_unbind': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unbind.c:39:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_unbind\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unbind.c:39:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_unbind\n", ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ unbind.c:48:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s UNBIND\n", op->o_log_prefix, ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ unbind.c:48:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s UNBIND\n", op->o_log_prefix, ^~~~~~~~ In file included from slap.h:49:0, from abandon.c:32: abandon.c: In function 'do_abandon': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ abandon.c:41:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_abandon\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ abandon.c:41:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_abandon\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ abandon.c:51:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_abandon: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ abandon.c:51:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_abandon: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ abandon.c:57:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s ABANDON msg=%ld\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ abandon.c:57:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s ABANDON msg=%ld\n", ^~~~~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ abandon.c:61:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_abandon: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ abandon.c:61:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_abandon: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ abandon.c:66:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s do_abandon: id=%ld\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ abandon.c:66:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s do_abandon: id=%ld\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ abandon.c:70:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_abandon: bad msgid %ld\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ abandon.c:70:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_abandon: bad msgid %ld\n", ^~~~~ cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o phonetic.o phonetic.c In file included from slap.h:49:0, from filterentry.c:34: filterentry.c: In function 'test_filter': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:67:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> test_filter\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:67:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> test_filter\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:70:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " UNDEFINED\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:70:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " UNDEFINED\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:77:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " COMPUTED %s (%d)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:77:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " COMPUTED %s (%d)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:87:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:87:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:92:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:92:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:97:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " GE\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:97:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " GE\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:102:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " LE\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:102:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " LE\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:107:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:107:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:112:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " APPROX\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:112:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " APPROX\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:117:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " AND\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:117:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " AND\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:122:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " OR\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:122:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " OR\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:127:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " NOT\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:127:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " NOT\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:144:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:144:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:149:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:149:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:154:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "<= test_filter %d\n", rc, 0, 0 ); ^~~~~ In file included from ../slap.h:49:0, from overlay.c:27: overlay.c: In function 'monitor_subsys_overlay_init': ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:154:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "<= test_filter %d\n", rc, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ overlay.c:50:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ overlay.c:50:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ overlay.c:60:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ overlay.c:60:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ overlay.c:83:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ overlay.c:83:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ overlay.c:126:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ overlay.c:126:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o acl.o acl.c filterentry.c: In function 'test_filter_and': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:876:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> test_filter_and\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:876:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> test_filter_and\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:893:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "<= test_filter_and %d\n", rtn, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:893:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "<= test_filter_and %d\n", rtn, 0, 0 ); ^~~~~ filterentry.c: In function 'test_filter_or': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:907:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> test_filter_or\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:907:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> test_filter_or\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:924:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "<= test_filter_or %d\n", rtn, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:924:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "<= test_filter_or %d\n", rtn, 0, 0 ); ^~~~~ filterentry.c: In function 'test_substrings_filter': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:938:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "begin test_substrings_filter\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:938:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "begin test_substrings_filter\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:983:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "end test_substrings_filter %d\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterentry.c:983:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "end test_substrings_filter %d\n", ^~~~~ cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o str2filter.o str2filter.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o aclparse.o aclparse.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c version.c In file included from slap.h:49:0, from acl.c:35: acl.c: In function 'slap_access_allowed': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:173:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= root access granted\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:173:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= root access granted\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:192:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "NoUserMod Operational attribute:" ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:192:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "NoUserMod Operational attribute:" ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:263:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "%c", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:263:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "%c", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:267:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:267:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:281:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "%c", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:281:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "%c", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:285:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:285:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:300:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:300:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:306:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:306:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ acl.c: In function 'access_allowed_mask': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:414:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:414:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:419:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:419:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:462:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:462:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:468:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:468:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ In file included from slap.h:49:0, from str2filter.c:35: str2filter.c: In function 'str2filter_x': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ str2filter.c:47:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "str2filter \"%s\"\n", str, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ str2filter.c:47:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "str2filter \"%s\"\n", str, 0, 0 ); ^~~~~ acl.c: In function 'slap_acl_get': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:561:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "=> dn: [%d] %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:561:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "=> dn: [%d] %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:604:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] matched\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:604:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] matched\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:630:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:630:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:644:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:644:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:703:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] attr %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:703:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] attr %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:714:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= acl_get: done.\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:714:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= acl_get: done.\n", 0, 0, 0 ); ^~~~~ acl.c: In function 'acl_mask_dnattr': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1036:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_dn_at: %s\n", attr, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1036:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_dn_at: %s\n", attr, 0, 0 ); ^~~~~ acl.c: In function 'slap_acl_mask': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1142:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1142:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1193:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_dn_pat: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1193:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_dn_pat: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1217:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_realdn_pat: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1217:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_realdn_pat: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1249:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_sockurl_pat: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1249:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_sockurl_pat: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1289:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_domain_pat: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1289:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_domain_pat: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1343:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_peername_path: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1343:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_peername_path: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1495:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_sockname_path: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1495:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_sockname_path: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1564:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_group_pat: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1564:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_group_pat: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1659:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_set_pat: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1659:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_set_pat: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1728:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_authz.sai_ssf: ACL %u > OP %u\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1728:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_authz.sai_ssf: ACL %u > OP %u\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1736:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1736:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1745:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1745:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1754:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1754:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1767:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_dynacl\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1767:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_dynacl\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1792:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, " <= check a_dynacl: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1792:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, " <= check a_dynacl: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1871:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1871:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ acl.c:1157:15: warning: variable 'oldmask' set but not used [-Wunused-but-set-variable] slap_mask_t oldmask, modmask; ^~~~~~~ In file included from slap.h:49:0, from acl.c:35: ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1889:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1889:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ acl.c: In function 'acl_check_modlist': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1928:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1928:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1951:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "acl: internal mod %s:" ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1951:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "acl: internal mod %s:" ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1965:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "acl: no-user-mod %s:" ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:1965:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "acl: no-user-mod %s:" ^~~~~ acl.c: In function 'acl_set_gather': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2186:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2186:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2198:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2198:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2212:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2212:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2221:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2221:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2235:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2235:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ acl.c: In function 'acl_string_expand': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2635:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: pattern: %.*s\n", (int)pat->bv_len, pat->bv_val, 0 ); ^~~~~ cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o init.o init.c ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2635:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: pattern: %.*s\n", (int)pat->bv_len, pat->bv_val, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2636:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: expanded: %s\n", bv->bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2636:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: expanded: %s\n", bv->bv_val, 0, 0 ); ^~~~~ acl.c: In function 'regex_matches': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2663:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2663:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2682:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2682:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2684:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ acl.c:2684:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o user.o user.c In file included from slap.h:49:0, from aclparse.c:37: aclparse.c: In function 'parse_acl': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:344:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:344:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:361:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:361:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:386:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:386:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:466:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:466:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:487:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:487:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:494:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:494:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:713:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:713:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:724:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:724:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:754:9: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:754:9: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:760:9: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:760:9: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:794:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:794:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:842:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:842:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:956:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:956:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:982:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:982:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1012:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1012:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1029:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1029:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1034:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1034:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1055:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1055:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1113:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1113:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1146:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1146:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1322:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1322:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1462:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1462:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1493:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1493:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1520:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1520:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1567:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1567:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1591:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1591:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1612:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1612:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1619:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1619:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1638:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1638:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1677:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1677:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1684:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1684:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1715:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1715:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1722:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1722:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1753:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1753:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1760:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1760:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1791:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1791:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1798:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1798:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1929:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1929:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1942:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1942:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1950:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1950:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1955:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1955:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1963:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1963:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1970:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1970:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1976:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1976:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1983:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ aclparse.c:1983:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c version.c -fPIC -DPIC -o version.o In file included from slap.h:49:0, from user.c:36: user.c: In function 'slap_init_user': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:58:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Unble to parse user %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:58:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Unble to parse user %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:75:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "No passwd entry for user %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:75:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "No passwd entry for user %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:101:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Unble to parse group %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:101:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Unble to parse group %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:117:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "No group entry for group %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:117:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "No group entry for group %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:129:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:129:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:143:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Could not set real group id to %d\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:143:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Could not set real group id to %d\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:150:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Could not set effective group id to %d\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:150:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Could not set effective group id to %d\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:160:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Could not set real user id to %d\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:160:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Could not set real user id to %d\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:167:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Could not set effective user id to %d\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ user.c:167:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Could not set effective user id to %d\n", ^~~~~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ In file included from slap.h:49:0, from init.c:35: init.c: In function 'slap_init': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:94:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:94:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:103:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:103:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ar ruv libback_monitor.a `echo init.lo search.lo compare.lo modify.lo bind.lo operational.lo cache.lo entry.lo backend.lo database.lo thread.lo conn.lo rww.lo log.lo operation.lo sent.lo listener.lo time.lo overlay.lo | sed 's/\.lo/.o/g'` version.o ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:111:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:111:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:119:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:119:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:131:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:131:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:161:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:161:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ar: creating libback_monitor.a ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:170:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:170:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:178:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:178:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:186:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:186:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ a - init.o a - search.o a - compare.o a - modify.o a - bind.o a - operational.o a - cache.o a - entry.o a - backend.o a - database.o a - thread.o a - conn.o a - rww.o a - log.o a - operation.o a - sent.o a - listener.o a - time.o a - overlay.o a - version.o ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:194:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:194:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:203:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:203:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function 'slap_startup': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:215:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:215:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ init.c: In function 'slap_shutdown': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:227:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:227:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ init.c: In function 'slap_destroy': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:239:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:239:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:266:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:266:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-monitor' cd back-bdb; make -w -j6 --jobserver-auth=7,8 all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-bdb' make[3]: warning: -jN forced in submake: disabling jobserver mode. rm -f version.c ../../../build/mkversion -v "2.4.45" back_bdb > version.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o lock.o lock.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c init.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c tools.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c config.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c add.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o controls.o controls.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c bind.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c compare.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o extended.o extended.c In file included from slap.h:49:0, from controls.c:23: controls.c: In function 'register_supported_control2': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:258:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Too many controls registered." ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:258:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Too many controls registered." ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:272:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:272:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:281:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:281:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ controls.c: In function 'slap_global_control': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:539:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:539:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ controls.c: In function 'get_ctrls': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:755:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:755:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:814:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get oid failed.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:814:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get oid failed.\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:824:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:824:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:842:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get crit failed.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:842:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get crit failed.\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:871:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:871:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ controls.c: In function 'slap_remove_control': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1008:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1008:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1023:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1023:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ controls.c: In function 'parseProxyAuthz': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1145:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1145:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1152:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1152:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1182:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1182:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1204:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s PROXYAUTHZ dn=\"%s\"\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1204:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s PROXYAUTHZ dn=\"%s\"\n", ^~~~~~~~ cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o passwd.o passwd.c controls.c: In function 'parseAssert': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1403:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "parseAssert: conn %ld assert: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1403:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "parseAssert: conn %ld assert: %s\n", ^~~~~ controls.c: In function 'parseValuesReturnFilter': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1588:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, " vrFilter: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1588:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, " vrFilter: %s\n", ^~~~~ controls.c: In function 'parseSearchOptions': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1743:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ controls.c:1743:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ In file included from slap.h:49:0, from lock.c:40: lock.c: In function 'lock_fopen': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ lock.c:53:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", buf, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ lock.c:53:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", buf, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ lock.c:63:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", fname, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ lock.c:63:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", fname, 0, 0 ); ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c tools.c -fPIC -DPIC -o tools.o In file included from slap.h:49:0, from extended.c:39: extended.c: In function 'do_extended': libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c bind.c -fPIC -DPIC -o bind.o ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:125:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_extended\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:125:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s do_extended\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:129:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_extended: protocol version (%d) too low\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:129:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_extended: protocol version (%d) too low\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:137:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:137:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:146:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:146:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:155:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_extended: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:155:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_extended: get_ctrls failed\n", ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ extended.c:160:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s EXT oid=%s\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ extended.c:160:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s EXT oid=%s\n", ^~~~~~~~ extended.c: In function 'fe_extended': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:207:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_extended: unsupported operation \"%s\"\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:207:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s do_extended: unsupported operation \"%s\"\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:216:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "do_extended: oid=%s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:216:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "do_extended: oid=%s\n", ^~~~~ extended.c:199:17: warning: variable 'reqdata' set but not used [-Wunused-but-set-variable] struct berval reqdata = BER_BVNULL; ^~~~~~~ In file included from slap.h:49:0, from extended.c:39: extended.c: In function 'whoami_extop': ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ extended.c:380:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ extended.c:380:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n", ^~~~~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c compare.c -fPIC -DPIC -o compare.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c add.c -fPIC -DPIC -o add.o In file included from ../slap.h:49:0, from back-bdb.h:21, from tools.c:24: tools.c: In function 'bdb_tool_next_id': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:535:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:535:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:544:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:544:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tools.c: In function 'bdb_tool_entry_put': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:658:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:658:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:670:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:670:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:675:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:675:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:703:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:703:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o schema.o schema.c ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:715:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:715:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:729:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:729:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:743:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:743:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tools.c: In function 'bdb_tool_entry_reindex': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:765:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:765:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:808:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:808:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:828:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:828:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:843:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:843:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:849:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:849:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:860:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:860:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:871:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:871:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:882:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:882:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tools.c: In function 'bdb_tool_entry_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:914:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:914:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:931:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:931:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:936:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:936:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:951:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:951:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:965:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:965:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:978:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:978:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from slap.h:49:0, from passwd.c:29: passwd.c: In function 'passwd_extop': ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:65:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s PASSMOD\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:65:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s PASSMOD\n", ^~~~~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:86:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s PASSMOD id=\"%s\"%s%s\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:86:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s PASSMOD id=\"%s\"%s%s\n", ^~~~~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:91:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s PASSMOD%s%s\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:91:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s PASSMOD%s%s\n", ^~~~~~~~ passwd.c: In function 'slap_passwd_parse': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:363:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:363:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:372:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID not allowed.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:372:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID not allowed.\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:383:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID parse failed.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:383:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID parse failed.\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:394:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD not allowed.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:394:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD not allowed.\n", ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c init.c -fPIC -DPIC -o init.o ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:405:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD parse failed.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:405:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD parse failed.\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:412:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD empty.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:412:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD empty.\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:425:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW not allowed.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:425:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW not allowed.\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:436:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW parse failed.\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:436:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW parse failed.\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:443:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW empty.\n", ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c config.c -fPIC -DPIC -o config.o ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:443:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW empty.\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:456:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:456:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ passwd.c: In function 'slap_passwd_return': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:479:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_return: %ld\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:479:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_return: %ld\n", ^~~~~ passwd.c: In function 'slap_passwd_generate': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:548:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_generate\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ passwd.c:548:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_passwd_generate\n", 0, 0, 0 ); ^~~~~ In file included from ../slap.h:49:0, from back-bdb.h:21, from compare.c:22: compare.c: In function 'bdb_compare': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:114:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:114:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); ^~~~~ In file included from ../slap.h:49:0, from back-bdb.h:21, from bind.c:23: bind.c: In function 'bdb_bind': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:38:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:38:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:106:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:106:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:114:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:114:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:120:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:120:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, ^~~~~ In file included from ../slap.h:49:0, from back-bdb.h:21, from add.c:22: add.c: In function 'bdb_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:52:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:52:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:99:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:99:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:109:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:109:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:155:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:155:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:162:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:162:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n", ^~~~~ In file included from slap.h:49:0, from schema.c:25: schema.c: In function 'schema_info': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema.c:48:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema.c:48:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:214:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:214:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:237:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:237:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:250:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:250:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:262:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:262:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:277:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:277:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:330:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:330:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:348:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:348:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:359:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:359:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:374:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:374:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:381:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:381:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:387:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:387:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:407:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:407:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:424:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:424:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:453:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:453:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ In file included from ../slap.h:49:0, from back-bdb.h:21, from init.c:25: init.c: In function 'bdb_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:55:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:55:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ init.c: In function 'bdb_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:117:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:117:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:123:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:123:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:153:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:153:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:160:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:160:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:166:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:166:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:187:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:187:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:191:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:191:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:198:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:198:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:220:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:220:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:232:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:232:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:315:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:315:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:341:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:341:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:357:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:357:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:406:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:406:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:420:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:420:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:436:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:436:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o schema_check.o schema_check.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o schema_init.o schema_init.c ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:508:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:508:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:531:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:531:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function 'bdb_db_close': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:684:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:684:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function 'bdb_back_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:758:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:758:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:788:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:788:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:796:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:796:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize) ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c delete.c In file included from ../slap.h:49:0, from back-bdb.h:21, from config.c:24: config.c: In function 'bdb_online_index': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:244:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:244:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n", ^~~~~ config.c: In function 'bdb_cf_cleanup': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:365:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:365:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup) ^~~~~ config.c: In function 'bdb_cf_gen': config.c:515:9: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc = 1; ^~ In file included from ../slap.h:49:0, from back-bdb.h:21, from config.c:24: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:827:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:827:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:923:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:923:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c modify.c passwd.c: In function 'passwd_extop': passwd.c:99:25: warning: 'idNul' may be used uninitialized in this function [-Wmaybe-uninitialized] id.bv_val[id.bv_len] = idNul; ~~~~~~~~~~~~~~~~~~~~~^~~~~~~ In file included from slap.h:49:0, from schema_check.c:25: schema_check.c: In function 'entry_schema_check': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:119:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:119:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:129:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "No objectClass for entry (%s)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:129:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "No objectClass for entry (%s)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:141:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:141:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:172:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:172:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:185:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:185:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:199:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:199:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:263:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:263:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:287:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:287:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:312:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:312:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:331:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from slap.h:49:0, from schema_init.c:101: schema_init.c: In function 'certificateListValidate': ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:331:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:453:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:453:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:378:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:378:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:421:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:421:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:436:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:436:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:490:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:490:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ schema_init.c: In function 'octetStringIndexer': schema_init.c:644:15: warning: variable 'mlen' set but not used [-Wunused-but-set-variable] size_t slen, mlen; ^~~~ schema_check.c: In function 'oc_check_required': schema_init.c:644:9: warning: variable 'slen' set but not used [-Wunused-but-set-variable] size_t slen, mlen; ^~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:514:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:514:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ schema_init.c: In function 'octetStringFilter': schema_init.c:689:15: warning: variable 'mlen' set but not used [-Wunused-but-set-variable] size_t slen, mlen; ^~~~ schema_init.c:689:9: warning: variable 'slen' set but not used [-Wunused-but-set-variable] size_t slen, mlen; ^~~~ schema_init.c: In function 'octetStringSubstringsIndexer': schema_init.c:852:15: warning: variable 'mlen' set but not used [-Wunused-but-set-variable] size_t slen, mlen; ^~~~ schema_init.c:852:9: warning: variable 'slen' set but not used [-Wunused-but-set-variable] size_t slen, mlen; ^~~~ schema_check.c: In function 'oc_check_allowed': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:549:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_check.c:549:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ schema_init.c: In function 'octetStringSubstringsFilter': schema_init.c:974:15: warning: variable 'mlen' set but not used [-Wunused-but-set-variable] size_t slen, mlen, klen; ^~~~ schema_init.c:974:9: warning: variable 'slen' set but not used [-Wunused-but-set-variable] size_t slen, mlen, klen; ^~~~ In file included from slap.h:49:0, from schema_init.c:101: schema_init.c: In function 'nameUIDPretty': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:1319:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> nameUIDPretty: <%s>\n", val->bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:1319:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> nameUIDPretty: <%s>\n", val->bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:1375:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< nameUIDPretty: <%s>\n", out->bv_val, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:1375:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< nameUIDPretty: <%s>\n", out->bv_val, 0, 0 ); ^~~~~ schema_init.c: In function 'UTF8StringValidate': schema_init.c:1739:57: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] unsigned char *u = (unsigned char *)in->bv_val, *end = in->bv_val + in->bv_len; ^~ In file included from slap.h:49:0, from schema_init.c:101: schema_init.c: In function 'serialNumberAndIssuerValidate': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3365:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerValidate: <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3365:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerValidate: <%s>\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3383:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerValidate: <%s> err=%d\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3383:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerValidate: <%s> err=%d\n", ^~~~~ schema_init.c: In function 'serialNumberAndIssuerPretty': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3406:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerPretty: <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3406:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerPretty: <%s>\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3446:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerPretty: <%s> => <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3446:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerPretty: <%s> => <%s>\n", ^~~~~ schema_init.c: In function 'serialNumberAndIssuerNormalize': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3551:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerNormalize: <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3551:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerNormalize: <%s>\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3602:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerNormalize: <%s> => <%s>\n", ^~~~~ config.c:921:6: warning: '%s' directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=] "%s: size must be > 0 and <= 64: %d", ^~ In file included from /usr/include/stdio.h:862:0, from config.c:19: /usr/include/bits/stdio2.h:64:10: note: '__builtin___snprintf_chk' output between 32 and 4156 bytes into a destination of size 256 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __bos (__s), __fmt, __va_arg_pack ()); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.c:825:47: warning: '%s' directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=] snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: invalid path: %s", ^~ In file included from /usr/include/stdio.h:862:0, from config.c:19: /usr/include/bits/stdio2.h:64:10: note: '__builtin___snprintf_chk' output 17 or more bytes (assuming 4131) into a destination of size 256 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __bos (__s), __fmt, __va_arg_pack ()); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3602:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerNormalize: <%s> => <%s>\n", ^~~~~ schema_init.c: In function 'certificateExactNormalize': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3640:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> certificateExactNormalize: <%p, %lu>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3640:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> certificateExactNormalize: <%p, %lu>\n", ^~~~~ schema_init.c: In function 'issuerAndThisUpdateValidate': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3950:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateValidate: <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3950:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateValidate: <%s>\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3971:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateValidate: <%s> err=%d\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3971:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateValidate: <%s> err=%d\n", ^~~~~ schema_init.c: In function 'issuerAndThisUpdatePretty': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3994:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdatePretty: <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:3994:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdatePretty: <%s>\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4034:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdatePretty: <%s> => <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4034:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdatePretty: <%s> => <%s>\n", ^~~~~ schema_init.c: In function 'issuerAndThisUpdateNormalize': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4059:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateNormalize: <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4059:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateNormalize: <%s>\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4100:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateNormalize: <%s> => <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4100:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateNormalize: <%s> => <%s>\n", ^~~~~ schema_init.c: In function 'certificateListExactNormalize': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4129:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> certificateListExactNormalize: <%p, %lu>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4129:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> certificateListExactNormalize: <%p, %lu>\n", ^~~~~ schema_init.c: In function 'serialNumberAndIssuerSerialValidate': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4551:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialValidate: <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4551:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialValidate: <%s>\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4570:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialValidate: <%s> err=%d\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4570:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialValidate: <%s> err=%d\n", ^~~~~ schema_init.c: In function 'serialNumberAndIssuerSerialPretty': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4591:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialPretty: <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4591:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialPretty: <%s>\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4633:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialPretty: <%s> => <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4633:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialPretty: <%s> => <%s>\n", ^~~~~ schema_init.c: In function 'serialNumberAndIssuerSerialNormalize': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4669:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialNormalize: <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4669:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialNormalize: <%s>\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4747:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialNormalize: <%s> => <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4747:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialNormalize: <%s> => <%s>\n", ^~~~~ schema_init.c: In function 'attributeCertificateExactNormalize': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4876:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "attributeCertificateExactNormalize: %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schema_init.c:4876:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "attributeCertificateExactNormalize: %s\n", ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c modrdn.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c delete.c -fPIC -DPIC -o delete.o cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o schema_prep.o schema_prep.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c modify.c -fPIC -DPIC -o modify.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c search.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c extended.c In file included from ../slap.h:49:0, from back-bdb.h:21, from delete.c:23: delete.c: In function 'bdb_delete': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:58:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:58:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:121:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:121:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:146:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:146:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:150:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:150:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:197:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:197:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:236:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:236:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:255:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:255:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:283:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:283:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:293:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:293:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:319:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:319:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:331:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:331:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:350:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:350:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:366:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:366:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:373:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:373:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:387:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:387:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:395:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:395:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:408:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:408:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:424:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:424:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:461:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:461:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:485:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:485:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c modrdn.c -fPIC -DPIC -o modrdn.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c referral.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o schemaparse.o schemaparse.c In file included from ../slap.h:49:0, from back-bdb.h:21, from modify.c:23: modify.c: In function 'bdb_modify_internal': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:85:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:85:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:134:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:134:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:140:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:140:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:151:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:151:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:157:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:157:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:165:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:165:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:171:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:171:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:179:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:179:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:185:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:185:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:194:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:194:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:212:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:212:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:218:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:218:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:238:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:238:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:250:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:250:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:264:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:264:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:270:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:270:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:274:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:274:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:313:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:313:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:366:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:366:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:431:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:431:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ modify.c: In function 'bdb_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:473:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:473:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:534:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:534:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:559:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:559:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:566:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:566:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:580:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:580:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:636:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:636:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:665:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:665:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:680:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:680:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:687:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:687:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:695:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:695:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:714:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:714:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:740:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:740:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o ad.o ad.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o at.o at.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c search.c -fPIC -DPIC -o search.o In file included from ../slap.h:49:0, from back-bdb.h:21, from modrdn.c:22: modrdn.c: In function 'bdb_modrdn': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:131:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:131:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:158:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:158:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:165:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:165:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:239:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:239:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:254:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:254:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:262:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:262:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:278:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:278:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:331:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:331:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:359:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:359:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:365:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:365:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:375:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:375:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:382:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:382:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:389:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:389:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:439:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:439:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:448:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:448:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:464:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:464:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:475:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:475:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:486:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:486:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:517:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:517:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:527:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:527:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:548:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:548:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:583:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:583:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:598:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:598:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:606:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:606:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:612:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:612:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:635:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:635:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:655:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:655:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:674:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:674:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:699:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:699:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:727:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:727:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ In file included from slap.h:49:0, from schemaparse.c:25: schemaparse.c: In function 'parse_cr': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:143:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:143:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:152:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:152:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:163:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:163:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ schemaparse.c: In function 'parse_oc': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:195:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:195:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:204:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:204:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:215:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:215:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ schemaparse.c: In function 'parse_at': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:290:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:290:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:299:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:299:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:310:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:310:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:320:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:320:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ schemaparse.c: In function 'parse_syn': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:364:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:364:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:373:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:373:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:384:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ schemaparse.c:384:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ In file included from slap.h:49:0, from ad.c:27: ad.c: In function 'slap_bv2undef_ad': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ad.c:786:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ad.c:786:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ad.c: In function 'file2anlist': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ad.c:1145:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ad.c:1145:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ad.c:1153:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ad.c:1153:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ad.c:1173:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ad.c:1173:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c referral.c -fPIC -DPIC -o referral.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c extended.c -fPIC -DPIC -o extended.o In file included from slap.h:49:0, from at.c:27: at.c: In function 'register_at': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ at.c:1103:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "register_at: AttributeType \"%s\": %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ at.c:1103:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "register_at: AttributeType \"%s\": %s\n", ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c operational.c In file included from ../slap.h:49:0, from back-bdb.h:21, from referral.c:21: referral.c: In function 'bdb_referrals': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:74:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:74:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o mr.o mr.c In file included from ../slap.h:49:0, from back-bdb.h:21, from search.c:22: search.c: In function 'bdb_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:368:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:368:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:559:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:559:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:634:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:634:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:676:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:676:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:773:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:773:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:893:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:893:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1059:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1059:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ search.c:354:17: warning: variable 'attrs' set but not used [-Wunused-but-set-variable] AttributeName *attrs; ^~~~~ In file included from ../slap.h:49:0, from back-bdb.h:21, from search.c:22: search.c: In function 'base_candidate': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1107:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1107:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", ^~~~~ search.c: In function 'search_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1275:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1275:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ search.c: In function 'send_paged_response': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1348:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1348:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c attr.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c index.c In file included from slap.h:49:0, from mr.c:25: mr.c: In function 'register_matching_rule': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mr.c:285:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "register_matching_rule: not usable %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mr.c:285:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "register_matching_rule: not usable %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mr.c:294:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "register_matching_rule: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mr.c:294:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "register_matching_rule: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mr.c:307:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "register_matching_rule: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mr.c:307:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "register_matching_rule: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mr.c:314:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "register_matching_rule: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mr.c:314:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "register_matching_rule: " ^~~~~ mr.c: In function 'matching_rule_use_init': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mr.c:376:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "matching_rule_use_init\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mr.c:376:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "matching_rule_use_init\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mr.c:418:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " %s (%s): ", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mr.c:418:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, " %s (%s): ", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mr.c:440:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "matchingRuleUse: %s\n", str, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mr.c:440:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "matchingRuleUse: %s\n", str, 0, 0 ); ^~~~~ cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o syntax.o syntax.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c operational.c -fPIC -DPIC -o operational.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c key.c In file included from slap.h:49:0, from syntax.c:25: syntax.c: In function 'syn_insert': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syntax.c:141:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syntax.c:141:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); ^~~~~ syntax.c: In function 'syn_add': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syntax.c:187:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syntax.c:187:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); ^~~~~ syntax.c:222:33: warning: comparison between pointer and zero character constant [-Wpointer-compare] if ( (*lsei)->lsei_values[0] == '\0' ^~ syntax.c:222:9: note: did you mean to dereference the pointer? if ( (*lsei)->lsei_values[0] == '\0' ^ syntax.c:223:32: warning: comparison between pointer and zero character constant [-Wpointer-compare] || (*lsei)->lsei_values[1] != '\0' ) ^~ syntax.c:223:8: note: did you mean to dereference the pointer? || (*lsei)->lsei_values[1] != '\0' ) ^ In file included from slap.h:49:0, from syntax.c:25: ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syntax.c:225:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syn_add(%s): exactly one substitute syntax must be present\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syntax.c:225:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syn_add(%s): exactly one substitute syntax must be present\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syntax.c:233:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syn_add(%s): substitute syntax %s not found\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syntax.c:233:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syn_add(%s): substitute syntax %s not found\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syntax.c:264:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syntax.c:264:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); ^~~~~ cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o oc.o oc.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c dbcache.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c attr.c -fPIC -DPIC -o attr.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c index.c -fPIC -DPIC -o index.o In file included from ../slap.h:49:0, from attr.c:24: attr.c: In function 'bdb_attr_index_config': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:274:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:274:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", ^~~~~ In file included from ../slap.h:49:0, from operational.c:24: operational.c: In function 'bdb_hasSubordinates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operational.c:103:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operational.c:103:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ In file included from slap.h:49:0, from oc.c:25: oc.c: In function 'is_entry_objectclass': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ oc.c:90:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "is_entry_objectclass(\"%s\", \"%s\") " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ oc.c:90:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "is_entry_objectclass(\"%s\", \"%s\") " ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c key.c -fPIC -DPIC -o key.o cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o saslauthz.o saslauthz.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o oidm.o oidm.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o starttls.o starttls.c index.c: In function 'bdb_index_param': index.c:85:20: warning: variable 'type' set but not used [-Wunused-but-set-variable] slap_mask_t mask, type = 0; ^~~~ In file included from ../slap.h:49:0, from index.c:24: index.c: In function 'indexer': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ index.c:191:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ index.c:191:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c filterindex.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c dn2entry.c In file included from ../slap.h:49:0, from key.c:24: key.c: In function 'bdb_key_read': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:43:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:43:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:53:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:53:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:56:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:56:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n", ^~~~~ key.c: In function 'bdb_key_change': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:77:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:77:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:101:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:101:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 ); ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c dbcache.c -fPIC -DPIC -o dbcache.o In file included from slap.h:49:0, from oidm.c:25: oidm.c: In function 'oidm_find': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ oidm.c:63:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ oidm.c:63:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ oidm.c: In function 'parse_oidm': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ oidm.c:111:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ oidm.c:111:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ oidm.c:122:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ oidm.c:122:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ oidm.c:136:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ oidm.c:136:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from slap.h:49:0, from saslauthz.c:28: saslauthz.c: In function 'authzValidate': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:227:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:227:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ saslauthz.c: In function 'authzNormalize': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:876:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> authzNormalize: <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:876:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> authzNormalize: <%s>\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:881:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< authzNormalize: <%s> (%d)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:881:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< authzNormalize: <%s> (%d)\n", ^~~~~ saslauthz.c: In function 'authzPretty': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:896:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> authzPretty: <%s>\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:896:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ">>> authzPretty: <%s>\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:901:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< authzPretty: <%s> (%d)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:901:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<<< authzPretty: <%s> (%d)\n", ^~~~~ saslauthz.c: In function 'slap_parseURI': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:932:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:932:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c dn2id.c saslauthz.c: In function 'sasl_sc_sasl2dn': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:1596:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:1596:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ saslauthz.c: In function 'slap_sasl_match': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:1669:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:1669:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:1808:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:1808:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:1852:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:1852:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c error.c saslauthz.c: In function 'slap_sasl_check_authz': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:1894:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:1894:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ saslauthz.c: In function 'slap_sasl2dn': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:1923:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>slap_sasl2dn: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:1923:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>slap_sasl2dn: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:1974:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:1974:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:2027:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==slap_sasl2dn: Converted SASL name to %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:2027:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<==slap_sasl2dn: Converted SASL name to %s\n", ^~~~~ In file included from slap.h:49:0, from starttls.c:22: starttls.c: In function 'starttls_extop': saslauthz.c: In function 'slap_sasl_authorized': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:2054:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:2054:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ starttls.c:33:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s STARTTLS\n", ^~~~~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:2095:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ saslauthz.c:2095:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ starttls.c:33:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s STARTTLS\n", ^~~~~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ starttls.c:66:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ starttls.c:66:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c filterindex.c -fPIC -DPIC -o filterindex.o cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o index.o index.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c dn2entry.c -fPIC -DPIC -o dn2entry.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c id2entry.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c dn2id.c -fPIC -DPIC -o dn2id.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c idl.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o sets.o sets.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c error.c -fPIC -DPIC -o error.o cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o referral.o referral.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o root_dse.o root_dse.c In file included from slap.h:49:0, from sets.c:21: sets.c: In function 'slap_set_join': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sets.c:362:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, " ACL set: empty\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sets.c:362:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, " ACL set: empty\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sets.c:366:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, " ACL set[%ld]=%s\n", i, set[i].bv_val, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sets.c:366:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, " ACL set[%ld]=%s\n", i, set[i].bv_val, 0 ); ^~~~~ In file included from ../slap.h:49:0, from back-bdb.h:21, from filterindex.c:22: filterindex.c: In function 'bdb_filter_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:113:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:113:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:141:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:141:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:146:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:146:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:159:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:159:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:164:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:164:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:170:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:170:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:180:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:180:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); ^~~~~ In file included from ../slap.h:49:0, from error.c:22: error.c: In function 'bdb_errcall': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:190:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:190:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:197:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:197:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:203:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:203:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:208:17: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:208:17: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:212:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:212:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", ^~~~~ filterindex.c: In function 'list_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:573:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:573:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:621:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:621:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, ^~~~~ filterindex.c: In function 'presence_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:642:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:642:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:656:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:656:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:663:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:663:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:671:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:671:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:683:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:683:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ filterindex.c: In function 'equality_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:717:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:717:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:744:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:744:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:751:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:751:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:785:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:785:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:799:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:799:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:807:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:807:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ filterindex.c: In function 'approx_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:852:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:852:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:861:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:861:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:868:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:868:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:907:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:907:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:921:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:921:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:929:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:929:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ filterindex.c: In function 'substring_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:972:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:972:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:981:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:981:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:988:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:988:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1015:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1015:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1023:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1023:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1037:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1037:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1045:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1045:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ filterindex.c: In function 'inequality_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1089:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ error.c:35:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ error.c:35:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 ); ^~~~~ error.c: In function 'bdb_msgcall': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ error.c:45:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ error.c:45:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1089:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1098:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1098:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1105:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1105:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1139:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1139:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1153:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1153:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1161:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1161:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ In file included from ../slap.h:49:0, from back-bdb.h:21, from dn2entry.c:22: dn2entry.c: In function 'bdb_dn2entry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2entry.c:42:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2entry.c:42:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n", ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c idl.c -fPIC -DPIC -o idl.o In file included from ../slap.h:49:0, from back-bdb.h:21, from dn2id.c:22: dn2id.c: In function 'bdb_dn2id_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:42:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_add 0x%lx: \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:42:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_add 0x%lx: \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:139:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:139:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); ^~~~~ dn2id.c: In function 'bdb_dn2id_delete': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:157:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_delete 0x%lx: \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:157:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_delete 0x%lx: \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:243:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:243:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 ); ^~~~~ dn2id.c: In function 'bdb_dn2id': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:261:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id(\"%s\")\n", dn->bv_val, 0, 0 ); ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c nextid.c ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:261:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id(\"%s\")\n", dn->bv_val, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:282:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: get failed: %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:282:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: get failed: %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:286:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: got id=0x%lx\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:286:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: got id=0x%lx\n", ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c id2entry.c -fPIC -DPIC -o id2entry.o dn2id.c: In function 'bdb_dn2id_children': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:305:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_children(\"%s\")\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:305:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_children(\"%s\")\n", ^~~~~ dn2id.c: In function 'bdb_dn2idl': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:355:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2idl(\"%s\")\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:355:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2idl(\"%s\")\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:379:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:379:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ In file included from slap.h:49:0, from root_dse.c:23: root_dse.c: In function 'root_dse_info': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ root_dse.c:218:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ root_dse.c:218:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ root_dse.c: In function 'root_dse_read_file': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ root_dse.c:409:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ root_dse.c:409:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ root_dse.c:418:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ root_dse.c:418:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ root_dse.c:430:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "root_dse_read_file: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ root_dse.c:430:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "root_dse_read_file: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ root_dse.c:479:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "rootDSE file=\"%s\" read.\n", fname, 0, 0); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ root_dse.c:479:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "rootDSE file=\"%s\" read.\n", fname, 0, 0); ^~~~~ In file included from slap.h:49:0, from referral.c:28: referral.c: In function 'validate_global_referral': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:151:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "referral \"%s\": not LDAP.\n", url, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:151:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "referral \"%s\": not LDAP.\n", url, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:165:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:165:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:171:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:171:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:177:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:177:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:183:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:183:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c cache.c dn2id.c: In function 'bdb_dn2id_add': dn2id.c:67:33: warning: ' => bdb_dn2id_add dn="' directive output may be truncated writing 22 bytes into a region of size between 1 and 256 [-Wformat-truncation=] snprintf( buf, sizeof( buf ), "%s => bdb_dn2id_add dn=\"%s\" ID=0x%lx", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:862:0, from dn2id.c:19: /usr/include/bits/stdio2.h:64:10: note: '__builtin___snprintf_chk' output 31 or more bytes (assuming 286) into a destination of size 256 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __bos (__s), __fmt, __va_arg_pack ()); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o sasl.o sasl.c In file included from ../slap.h:49:0, from back-bdb.h:21, from id2entry.c:23: id2entry.c: In function 'bdb_entry_get': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:332:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:332:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:334:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:334:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:380:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:380:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:386:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:386:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:391:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:391:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:400:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:400:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:442:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:442:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ In file included from ../slap.h:49:0, from back-bdb.h:21, from idl.c:22: idl.c: In function 'bdb_idl_cache_put': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:391:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:391:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: " ^~~~~ idl.c: In function 'bdb_idl_cache_del': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:426:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:426:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " ^~~~~ idl.c: In function 'bdb_idl_cache_del_id': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:484:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:484:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " ^~~~~ idl.c: In function 'bdb_idl_fetch_key': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:547:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:547:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:579:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:579:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:636:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:636:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:655:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:655:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:664:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:664:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:671:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:671:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:678:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:678:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ idl.c: In function 'bdb_idl_insert_key': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:709:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:709:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:725:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:725:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:896:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:896:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " ^~~~~ idl.c: In function 'bdb_idl_delete_key': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:920:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:920:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o module.o module.c ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:940:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:940:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:1034:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:1034:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from sasl.c:27:0: sasl.c: In function 'sasl_ap_lookup': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:210:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:210:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ sasl.c: In function 'slap_auxprop_lookup': sasl.c:326:6: warning: statement with no effect [-Wunused-value] rc == LDAP_SUCCESS; In file included from sasl.c:27:0: sasl.c: In function 'slap_sasl_authorize': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:756:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "SASL Proxy Authorize [conn=%ld]: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:756:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "SASL Proxy Authorize [conn=%ld]: " ^~~~~ ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:770:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:770:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:776:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "SASL Authorize [conn=%ld]: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:776:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "SASL Authorize [conn=%ld]: " ^~~~~ sasl.c: In function 'slapd_rw_config': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:915:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:915:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:950:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:950:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ sasl.c: In function 'slap_sasl_init': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1149:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slap_sasl_init: SASL library version mismatch:" ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1149:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slap_sasl_init: SASL library version mismatch:" ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1166:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slap_sasl_init: auxprop add plugin failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1166:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slap_sasl_init: auxprop add plugin failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1176:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slap_sasl_init: server init failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1176:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slap_sasl_init: server init failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1186:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_sasl_init: initialized!\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1186:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "slap_sasl_init: initialized!\n", ^~~~~ cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o mra.o mra.c sasl.c: In function 'slap_sasl_open': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1262:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1262:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1312:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "sasl_server_new failed: %d\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1312:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "sasl_server_new failed: %d\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1325:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "sasl_setprop failed: %d\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1325:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "sasl_setprop failed: %d\n", ^~~~~ sasl.c: In function 'slap_sasl_mechs': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1415:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slap_sasl_listmech failed: %d\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1415:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slap_sasl_listmech failed: %d\n", ^~~~~ sasl.c: In function 'slap_sasl_bind': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1591:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "<== slap_sasl_bind: rc=%d\n", rs->sr_err, 0, 0); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1591:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "<== slap_sasl_bind: rc=%d\n", rs->sr_err, 0, 0); ^~~~~ sasl.c: In function 'slap_sasl_setpass': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1665:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "==> slap_sasl_setpass: \"%s\"\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1665:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "==> slap_sasl_setpass: \"%s\"\n", ^~~~~ sasl.c: In function 'slap_sasl_getdn': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1863:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1863:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1895:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sasl.c:1895:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c nextid.c -fPIC -DPIC -o nextid.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c cache.c -fPIC -DPIC -o cache.o cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o mods.o mods.c In file included from slap.h:49:0, from module.c:18: module.c: In function 'module_init': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:67:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "lt_dlinit failed: %s\n", error, 0, 0); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:67:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "lt_dlinit failed: %s\n", error, 0, 0); ^~~~~ module.c: In function 'module_kill': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:89:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "lt_dlexit failed: %s\n", error, 0, 0); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:89:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "lt_dlexit failed: %s\n", error, 0, 0); ^~~~~ module.c: In function 'module_load': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:148:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "module_load: (%s) already loaded\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:148:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "module_load: (%s) already loaded\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:161:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:161:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:172:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:172:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:181:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "module_load failed: (%s) out of memory\n", file_name, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:181:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "module_load failed: (%s) out of memory\n", file_name, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:204:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "lt_dlopenext failed: (%s) %s\n", file_name, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:204:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "lt_dlopenext failed: (%s) %s\n", file_name, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:211:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "loaded module %s\n", file_name, 0, 0); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:211:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "loaded module %s\n", file_name, 0, 0); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:221:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "module %s: no init_module() function found\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:221:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "module %s: no init_module() function found\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:246:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "module %s: init_module() failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:246:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "module %s: init_module() failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:257:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "module %s: unknown registration type (%d)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:257:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "module %s: unknown registration type (%d)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:266:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "module %s: %s module could not be registered\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:266:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "module %s: %s module could not be registered\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:276:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "module %s: %s module registered\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ module.c:276:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_CONFIG, "module %s: %s module registered\n", ^~~~~ cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o sl_malloc.o sl_malloc.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c trans.c In file included from slap.h:49:0, from mra.c:24: mra.c: In function 'get_mra': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mra.c:70:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mra.c:70:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mra.c:79:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for mr\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mra.c:79:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for mr\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mra.c:87:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mra.c:87:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mra.c:97:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for ad\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mra.c:97:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for ad\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mra.c:105:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mra.c:105:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mra.c:113:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf missing value\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mra.c:113:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf missing value\n", 0, 0, 0 ); ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c monitor.c ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mra.c:122:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^~~~~ In file included from ../slap.h:49:0, from back-bdb.h:21, from nextid.c:22: nextid.c: In function 'bdb_last_id': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nextid.c:70:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nextid.c:70:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mra.c:122:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mra.c:137:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ mra.c:137:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^~~~~ cache.c: In function 'bdb_entryinfo_add_internal': cache.c:373:7: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc; ^~ In file included from ../slap.h:49:0, from cache.c:25: cache.c: In function 'bdb_cache_delete': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cache.c:1409:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cache.c:1409:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n", ^~~~~ cache.c: In function 'bdb_cache_release_all': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cache.c:1532:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cache.c:1532:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 ); ^~~~~ cache.c: In function 'bdb_reader_get': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cache.c:1683:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cache.c:1683:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n", ^~~~~ cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o zn_malloc.o zn_malloc.c At top level: cache.c:1620:1: warning: 'bdb_idtree_print' defined but not used [-Wunused-function] bdb_idtree_print(Cache *cache) ^~~~~~~~~~~~~~~~ cache.c:1587:1: warning: 'bdb_lru_print' defined but not used [-Wunused-function] bdb_lru_print( Cache *cache ) ^~~~~~~~~~~~~ cache.c:1556:1: warning: 'bdb_lru_count' defined but not used [-Wunused-function] bdb_lru_count( Cache *cache ) ^~~~~~~~~~~~~ In file included from slap.h:49:0, from sl_malloc.c:22: sl_malloc.c: In function 'slap_sl_malloc': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sl_malloc.c:308:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "slap_sl_malloc of %lu bytes failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sl_malloc.c:308:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "slap_sl_malloc of %lu bytes failed\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sl_malloc.c:387:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sl_malloc.c:387:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ sl_malloc.c: In function 'slap_sl_calloc': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sl_malloc.c:408:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "slap_sl_calloc(%lu,%lu) out of range\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sl_malloc.c:408:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "slap_sl_calloc(%lu,%lu) out of range\n", ^~~~~ sl_malloc.c: In function 'slap_sl_realloc': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sl_malloc.c:433:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "slap_sl_realloc of %lu bytes failed\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sl_malloc.c:433:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "slap_sl_realloc of %lu bytes failed\n", ^~~~~ sl_malloc.c: In function 'slap_sl_free': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sl_malloc.c:578:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "slap_sl_free: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sl_malloc.c:578:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "slap_sl_free: " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sl_malloc.c:628:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "slap_sl_free: " ^~~~~ cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o limits.o limits.c ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sl_malloc.c:628:7: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "slap_sl_free: " ^~~~~ cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o operational.o operational.c In file included from slap.h:49:0, from limits.c:25: limits.c: In function 'limits_get': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ limits.c:177:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<== limits_get: type=%s match=%s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ limits.c:177:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<== limits_get: type=%s match=%s\n", ^~~~~ cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o matchedValues.o matchedValues.c limits.c: In function 'limits_parse': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ limits.c:413:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ limits.c:413:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ limits.c:426:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ limits.c:426:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ limits.c:544:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ limits.c:544:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ limits.c:619:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ limits.c:619:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c monitor.c -fPIC -DPIC -o monitor.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c trans.c -fPIC -DPIC -o trans.o cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o cancel.o cancel.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o syncrepl.o syncrepl.c In file included from ../slap.h:49:0, from back-bdb.h:21, from trans.c:22: trans.c: In function 'bdb_trans_backoff': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ trans.c:51:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "delay = %d, num_retries = %d\n", delay, num_retries, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ trans.c:51:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "delay = %d, num_retries = %d\n", delay, num_retries, 0 ); ^~~~~ In file included from slap.h:49:0, from matchedValues.c:23: matchedValues.c: In function 'filter_matched_values': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ matchedValues.c:68:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> filter_matched_values\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ matchedValues.c:68:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> filter_matched_values\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ matchedValues.c:73:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " COMPUTED %s (%d)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ matchedValues.c:73:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " COMPUTED %s (%d)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ matchedValues.c:84:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ matchedValues.c:84:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ matchedValues.c:91:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ matchedValues.c:91:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ matchedValues.c:98:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ matchedValues.c:98:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ matchedValues.c:117:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ matchedValues.c:117:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ matchedValues.c:124:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ matchedValues.c:124:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ matchedValues.c:130:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "<= filter_matched_values %d\n", rc, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ matchedValues.c:130:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "<= filter_matched_values %d\n", rc, 0, 0 ); ^~~~~ cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o backglue.o backglue.c monitor.c: In function 'bdb_monitor_free': monitor.c:204:10: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int i, rc; ^~ In file included from ../slap.h:49:0, from back-bdb.h:21, from monitor.c:26: monitor.c: In function 'bdb_monitor_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:272:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:272:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:283:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:283:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:296:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:296:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^~~~~ monitor.c: In function 'bdb_monitor_db_init': monitor.c:315:20: warning: unused variable 'bdb' [-Wunused-variable] struct bdb_info *bdb = (struct bdb_info *) be->be_private; ^~~ In file included from ../slap.h:49:0, from back-bdb.h:21, from monitor.c:26: monitor.c: In function 'bdb_monitor_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:359:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:359:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open) ^~~~~ monitor.c:405:4: warning: ignoring return value of 'getcwd', declared with attribute warn_unused_result [-Wunused-result] getcwd( path, sizeof( path ) ); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from slap.h:49:0, from cancel.c:25: cancel.c: In function 'cancel_extop': ../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ cancel.c:59:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s CANCEL msg=%d\n", ^~~~~~~~ ../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ cancel.c:59:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s CANCEL msg=%d\n", ^~~~~~~~ In file included from slap.h:49:0, from syncrepl.c:27: syncrepl.c: In function 'do_syncrep2': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:831:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=>do_syncrep2 %s\n", si->si_ridtxt, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:831:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=>do_syncrep2 %s\n", si->si_ridtxt, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:880:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:880:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:890:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:890:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:900:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s malformed message (%s)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:900:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s malformed message (%s)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:922:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:922:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1001:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s CSN too old, ignoring (%s)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1001:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s CSN too old, ignoring (%s)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1028:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync on (%s), switching to REFRESH\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1028:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync on (%s), switching to REFRESH\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1075:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o backover.o backover.c ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1075:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1081:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o ctxcsn.o ctxcsn.c ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1081:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1096:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync, switching to REFRESH\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1096:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync, switching to REFRESH\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1123:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1123:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1138:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1138:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1220:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1220:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1251:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1251:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1291:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1291:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1332:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1332:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1378:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1378:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1387:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1387:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^~~~~ syncrepl.c: In function 'do_syncrepl': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1459:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=>do_syncrepl %s\n", si->si_ridtxt, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1459:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=>do_syncrepl %s\n", si->si_ridtxt, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1670:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1670:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1678:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:1678:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from slap.h:49:0, from backglue.c:37: backglue.c: In function 'glue_tool_entry_open': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backglue.c:786:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ syncrepl.c: In function 'syncrepl_op_modify': syncrepl.c:2162:13: warning: unused variable 'rc' [-Wunused-variable] int size, rc; ^~ syncrepl.c:2161:18: warning: unused variable 'ml' [-Wunused-variable] Modifications *ml; ^~ syncrepl.c:2160:9: warning: unused variable 'ptr' [-Wunused-variable] char *ptr; ^~~ syncrepl.c:2158:15: warning: unused variable 'text' [-Wunused-variable] const char *text; ^~~~ In file included from slap.h:49:0, from syncrepl.c:27: syncrepl.c: In function 'syncrepl_message_to_op': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2275:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2275:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2289:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2289:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2299:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2299:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2330:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2330:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2381:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backglue.c:786:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2381:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2395:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2395:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " ^~~~~ backglue.c: In function 'glue_db_init': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backglue.c:1272:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "glue: backend %s is already subordinate, " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backglue.c:1272:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "glue: backend %s is already subordinate, " ^~~~~ syncrepl.c: In function 'syncrepl_message_to_entry': backglue.c: In function 'glue_sub_attach': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2539:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backglue.c:1450:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "glue: no superior found for sub %s!\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backglue.c:1450:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "glue: no superior found for sub %s!\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2539:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s " ^~~~~ backglue.c: In function 'glue_sub_add': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backglue.c:1480:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "glue: backend %s already has glue overlay, " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2549:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backglue.c:1480:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "glue: backend %s already has glue overlay, " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2549:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2556:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2556:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2659:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s no attributes\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2659:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s no attributes\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2668:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods check (%s)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2668:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods check (%s)\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2701:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods2entry (%s)\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2701:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods2entry (%s)\n", ^~~~~ syncrepl.c: In function 'syncrepl_entry': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2878:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2878:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2921:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncrepl_entry: %s inserted UUID %s\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2921:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncrepl_entry: %s inserted UUID %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2967:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2967:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2979:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2979:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2983:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:2983:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:3340:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:3340:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:3347:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:3347:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:3395:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:3395:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ syncrepl.c: In function 'syncrepl_del_nonpresent': syncrepl.c:3496:11: warning: variable 'cf' set but not used [-Wunused-but-set-variable] Filter *cf, *of; ^~ In file included from slap.h:49:0, from syncrepl.c:27: syncrepl.c: In function 'syncrepl_updateCookie': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:3977:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c version.c ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:3977:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ syncrepl.c: In function 'dn_callback': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4238:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4238:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from slap.h:49:0, from ctxcsn.c:26: ctxcsn.c: In function 'slap_graduate_commit_csn': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ctxcsn.c:122:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "slap_graduate_commit_csn: removing %p %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4278:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ In file included from slap.h:49:0, from backover.c:27: backover.c: In function 'over_db_config': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backover.c:75:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "over_db_config(): " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backover.c:75:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "over_db_config(): " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4278:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ctxcsn.c:122:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "slap_graduate_commit_csn: removing %p %s\n", ^~~~~ ctxcsn.c: In function 'slap_queue_csn': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ctxcsn.c:189:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "slap_queue_csn: queueing %p %s\n", pending, csn->bv_val, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ctxcsn.c:189:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "slap_queue_csn: queueing %p %s\n", pending, csn->bv_val, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4358:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4358:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ backover.c: In function 'overlay_register': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backover.c:908:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backover.c:908:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ syncrepl.c: In function 'nonpresent_callback': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backover.c:939:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backover.c:939:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ syncrepl.c:4374:6: warning: variable 'count' set but not used [-Wunused-but-set-variable] int count = 0; ^~~~~ In file included from slap.h:49:0, from syncrepl.c:27: syncrepl.c: In function 'null_callback': backover.c: In function 'overlay_find': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4429:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backover.c:1012:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backover.c:1012:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4429:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ backover.c: In function 'overlay_config': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backover.c:1301:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "overlay \"%s\" not found\n", ov, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backover.c:1301:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "overlay \"%s\" not found\n", ov, 0, 0 ); ^~~~~ syncrepl.c: In function 'syncinfo_free': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backover.c:1317:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "overlay_config(): " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backover.c:1317:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "overlay_config(): " ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4554:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "syncinfo_free: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backover.c:1324:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "overlay_config(): " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backover.c:1324:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "overlay_config(): " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4554:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "syncinfo_free: %s\n", ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backover.c:1390:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "overlay_config(): " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ backover.c:1390:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "overlay_config(): " ^~~~~ syncrepl.c: In function 'parse_syncrepl_retry': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4813:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4813:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4829:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4829:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4846:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4846:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4856:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4856:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4863:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4863:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, ^~~~~ syncrepl.c: In function 'parse_syncrepl_line': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4902:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4902:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4909:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4909:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4969:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4969:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4990:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4990:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4999:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:4999:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5020:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5020:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5034:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5034:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5119:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5119:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5138:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5138:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5147:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5147:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5156:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5156:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5165:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5165:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5176:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5176:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5186:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5186:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5206:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5206:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5221:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5221:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5236:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5236:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5256:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5256:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5267:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5267:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5277:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5277:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5288:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5288:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5295:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syncrepl %s " SEARCHBASESTR "=\"%s\": no retry defined, using default\n", ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5295:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "syncrepl %s " SEARCHBASESTR "=\"%s\": no retry defined, using default\n", ^~~~~ syncrepl.c: In function 'add_syncrepl': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5333:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5333:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5338:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5338:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5344:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "out of memory in add_syncrepl\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5344:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "out of memory in add_syncrepl\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5390:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5390:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5452:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "failed to add syncinfo\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5452:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "failed to add syncinfo\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5456:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5456:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, ^~~~~ cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o ldapsync.o ldapsync.c syncrepl.c: In function 'syncrepl_config': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5742:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncrepl.c:5742:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: " ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c version.c -fPIC -DPIC -o version.o version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ ar ruv libback_bdb.a `echo init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo trans.lo monitor.lo | sed 's/\.lo/.o/g'` version.o a - init.o a - tools.o a - config.o a - add.o a - bind.o a - compare.o a - delete.o a - modify.o a - modrdn.o a - search.o a - extended.o a - referral.o a - operational.o a - attr.o a - index.o a - key.o a - dbcache.o a - filterindex.o a - dn2entry.o a - dn2id.o a - error.o a - id2entry.o a - idl.o a - nextid.o a - cache.o a - trans.o a - monitor.o a - version.o ar: creating libback_bdb.a cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o frontend.o frontend.c make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-bdb' cd back-hdb; make -w -j6 --jobserver-auth=7,8 all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-hdb' make[3]: warning: -jN forced in submake: disabling jobserver mode. rm -f version.c ../../../build/mkversion -v "2.4.45" back_hdb > version.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o slapadd.o slapadd.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o slapcat.o slapcat.c slapadd.c: In function 'getrec0': slapadd.c:126:19: warning: 'prev_DN_strict' may be used uninitialized in this function [-Wmaybe-uninitialized] slap_DN_strict = prev_DN_strict; ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~ cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o slapcommon.o slapcommon.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o slapdn.o slapdn.c In file included from slap.h:49:0, from slapcommon.h:21, from slapcommon.c:37: slapcommon.c: In function 'parse_slapopt': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:148:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "unable to parse ssf=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:148:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "unable to parse ssf=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:154:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "unable to parse transport_ssf=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:154:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "unable to parse transport_ssf=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:160:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "unable to parse tls_ssf=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:160:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "unable to parse tls_ssf=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:166:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "unable to parse sasl_ssf=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:166:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "unable to parse sasl_ssf=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:203:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "unable to parse schema-check=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:203:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "unable to parse schema-check=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:209:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "schema-check meaningless for tool.\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:209:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "schema-check meaningless for tool.\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:221:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "unable to parse value-check=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:221:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "unable to parse value-check=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:227:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "value-check meaningless for tool.\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:227:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "value-check meaningless for tool.\n", 0, 0, 0 ); ^~~~~ cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o slapindex.o slapindex.c ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:240:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "unable to parse ldif-wrap=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:240:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "unable to parse ldif-wrap=\"%s\".\n", p, 0, 0 ); ^~~~~ ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:248:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "value-check meaningless for tool.\n", 0, 0, 0 ); ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:248:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "value-check meaningless for tool.\n", 0, 0, 0 ); ^~~~~ slapcommon.c: In function 'slap_tool_init': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:841:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slapcommon.c:841:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o slappasswd.o slappasswd.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o slaptest.o slaptest.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o slapauth.o slapauth.c In file included from slap.h:49:0, from slapcommon.h:21, from slaptest.c:39: slaptest.c: In function 'test_file': ../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slaptest.c:54:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s file " ^~~~~ ../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ slaptest.c:54:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s file " ^~~~~ cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o slapacl.o slapacl.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o component.o component.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o aci.o aci.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o alock.o alock.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o txn.o txn.c alock.c: In function 'alock_share_lock': alock.c:122:6: warning: variable 'res' set but not used [-Wunused-but-set-variable] int res; ^~~ cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o slapschema.o slapschema.c (cd slapi; make -w -j6 --jobserver-auth=7,8 all) make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/slapi' make[3]: warning: -jN forced in submake: disabling jobserver mode. rm -f version.c /bin/sh ../../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c plugin.c ../../../build/mkversion -v "2.4.45" libslapi.la > version.c /bin/sh ../../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_pblock.c /bin/sh ../../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_utils.c /bin/sh ../../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c printmsg.c /bin/sh ../../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_ops.c /bin/sh ../../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_dn.c syncrepl.c: In function 'syncrepl_del_nonpresent.isra.7': syncrepl.c:3545:19: warning: 'of' may be used uninitialized in this function [-Wmaybe-uninitialized] op->ors_filter = of; ~~~~~~~~~~~~~~~^~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_utils.c -fPIC -DPIC -o .libs/slapi_utils.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c plugin.c -fPIC -DPIC -o .libs/plugin.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_pblock.c -fPIC -DPIC -o .libs/slapi_pblock.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c printmsg.c -fPIC -DPIC -o .libs/printmsg.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_ops.c -fPIC -DPIC -o .libs/slapi_ops.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_dn.c -fPIC -DPIC -o .libs/slapi_dn.o printmsg.c: In function 'slapi_int_log_error': printmsg.c:88:3: warning: ignoring return value of 'lockf', declared with attribute warn_unused_result [-Wunused-result] lockf( fileno( fp ), F_ULOCK, 0 ); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/sh ../../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_ext.c /bin/sh ../../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_overlay.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_overlay.c -fPIC -DPIC -o .libs/slapi_overlay.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_ext.c -fPIC -DPIC -o .libs/slapi_ext.o In file included from ../slap.h:49:0, from slapi_overlay.c:28: slapi_overlay.c: In function 'slapi_op_bind_callback': ../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ slapi_overlay.c:280:4: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ slapi_overlay.c:280:4: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ /bin/sh ../../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c version.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ /bin/sh ../../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib -o libslapi.la plugin.lo slapi_pblock.lo slapi_utils.lo printmsg.lo slapi_ops.lo slapi_dn.lo slapi_ext.lo slapi_overlay.lo version.lo libtool: link: cc -shared -fPIC -DPIC .libs/plugin.o .libs/slapi_pblock.o .libs/slapi_utils.o .libs/printmsg.o .libs/slapi_ops.o .libs/slapi_dn.o .libs/slapi_ext.o .libs/slapi_overlay.o .libs/version.o -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,libslapi-2.4.so.2 -o .libs/libslapi-2.4.so.2.10.8 libtool: link: (cd ".libs" && rm -f "libslapi-2.4.so.2" && ln -s "libslapi-2.4.so.2.10.8" "libslapi-2.4.so.2") libtool: link: (cd ".libs" && rm -f "libslapi.so" && ln -s "libslapi-2.4.so.2.10.8" "libslapi.so") libtool: link: ( cd ".libs" && rm -f "libslapi.la" && ln -s "../libslapi.la" "libslapi.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/slapi' cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o version.o version.c version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ touch .links /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c init.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c tools.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c config.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c add.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c bind.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c compare.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c init.c -fPIC -DPIC -o init.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c config.c -fPIC -DPIC -o config.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c add.c -fPIC -DPIC -o add.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c tools.c -fPIC -DPIC -o tools.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c bind.c -fPIC -DPIC -o bind.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c compare.c -fPIC -DPIC -o compare.o In file included from ../slap.h:49:0, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from add.c:22: add.c: In function 'hdb_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:52:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:52:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:99:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ In file included from ../slap.h:49:0, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from init.c:25: init.c: In function 'hdb_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:55:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:55:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ init.c: In function 'hdb_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:117:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:117:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:123:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:123:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:153:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:153:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:160:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:160:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:166:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:166:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:187:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:187:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:191:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:191:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:198:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:198:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:220:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:220:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:232:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:232:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from ../slap.h:49:0, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from config.c:24: config.c: In function 'hdb_online_index': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:244:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:315:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:244:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:315:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:341:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:341:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:357:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:357:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ config.c: In function 'hdb_cf_cleanup': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:365:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:365:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:406:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:406:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:420:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:420:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:436:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:436:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ config.c: In function 'hdb_cf_gen': config.c:515:9: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc = 1; ^~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:508:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:508:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:531:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:531:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function 'hdb_db_close': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:684:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:684:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function 'hdb_back_initialize': In file included from ../slap.h:49:0, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from config.c:24: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:827:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:758:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:827:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:758:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:788:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:788:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:796:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:796:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:923:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:923:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:99:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:109:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:109:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:155:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:155:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:162:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:162:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:214:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:214:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:237:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:237:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:250:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:250:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:262:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:262:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:277:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:277:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:330:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:330:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:348:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:348:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:359:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:359:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:374:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:374:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:381:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:381:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:387:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:387:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:407:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:407:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:424:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:424:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:453:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:453:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ In file included from ../slap.h:49:0, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from tools.c:24: tools.c: In function 'bdb_tool_next_id': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:535:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:535:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:544:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:544:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tools.c: In function 'hdb_tool_entry_put': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:658:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:658:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:670:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from ../slap.h:49:0, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from bind.c:23: bind.c: In function 'hdb_bind': ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:670:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:38:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:38:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:675:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:675:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:703:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:106:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:703:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:106:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:114:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:715:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:114:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:715:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:120:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:120:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:729:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:729:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:743:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:743:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tools.c: In function 'hdb_tool_entry_reindex': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:765:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:765:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:808:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:808:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:828:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:828:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:843:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:843:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:849:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:849:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:860:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:860:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:871:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:871:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:882:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:882:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tools.c: In function 'hdb_tool_entry_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:914:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:914:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:931:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:931:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:936:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:936:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:951:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:951:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:965:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:965:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:978:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:978:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from ../slap.h:49:0, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from compare.c:22: compare.c: In function 'hdb_compare': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:114:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:114:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); ^~~~~ config.c:921:6: warning: '%s' directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=] "%s: size must be > 0 and <= 64: %d", ^~ In file included from /usr/include/stdio.h:862:0, from config.c:19: /usr/include/bits/stdio2.h:64:10: note: '__builtin___snprintf_chk' output between 32 and 4156 bytes into a destination of size 256 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __bos (__s), __fmt, __va_arg_pack ()); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.c:825:47: warning: '%s' directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=] snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: invalid path: %s", ^~ In file included from /usr/include/stdio.h:862:0, from config.c:19: /usr/include/bits/stdio2.h:64:10: note: '__builtin___snprintf_chk' output 17 or more bytes (assuming 4131) into a destination of size 256 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __bos (__s), __fmt, __va_arg_pack ()); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c delete.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c modify.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c delete.c -fPIC -DPIC -o delete.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c modify.c -fPIC -DPIC -o modify.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c modrdn.c In file included from ../slap.h:49:0, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from delete.c:23: delete.c: In function 'hdb_delete': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:58:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:58:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:121:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:121:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:146:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:146:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:150:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:150:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:197:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:197:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:236:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:236:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:255:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:255:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:283:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:283:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:293:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:293:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:319:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:319:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:331:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:331:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:350:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:350:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:366:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:366:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:373:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:373:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:387:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:387:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:395:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:395:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:408:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:408:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:424:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:424:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:461:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:461:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:485:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:485:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ In file included from ../slap.h:49:0, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from modify.c:23: modify.c: In function 'hdb_modify_internal': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:85:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:85:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:134:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:134:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:140:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:140:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:151:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:151:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:157:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:157:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:165:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:165:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:171:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:171:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:179:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:179:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:185:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:185:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:194:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:194:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:212:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:212:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:218:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:218:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:238:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:238:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:250:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:250:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:264:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:264:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:270:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:270:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:274:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:274:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:313:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:313:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:366:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c search.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c extended.c ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:366:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:431:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:431:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ modify.c: In function 'hdb_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:473:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:473:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:534:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:534:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:559:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:559:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:566:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:566:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:580:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:580:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:636:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:636:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:665:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:665:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:680:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:680:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:687:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:687:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:695:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:695:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:714:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:714:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:740:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:740:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c modrdn.c -fPIC -DPIC -o modrdn.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c search.c -fPIC -DPIC -o search.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c extended.c -fPIC -DPIC -o extended.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c referral.c In file included from ../slap.h:49:0, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from modrdn.c:22: modrdn.c: In function 'hdb_modrdn': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:131:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:131:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:158:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:158:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:165:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:165:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:239:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:239:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:278:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:278:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:331:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:331:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:359:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:359:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:365:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:365:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:375:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:375:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:382:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:382:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:389:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:389:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:439:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:439:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:448:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:448:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:464:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:464:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:475:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:475:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:486:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:486:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:517:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:517:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:527:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:527:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:548:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:548:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:583:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:583:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:598:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:598:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:606:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:606:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:612:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:612:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:635:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:635:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:655:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:655:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:674:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:674:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:699:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:699:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:727:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:727:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c operational.c In file included from ../slap.h:49:0, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from search.c:22: search.c: In function 'hdb_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:368:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:368:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:559:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:559:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:634:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:634:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:676:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:676:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:773:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:773:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:893:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:893:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1059:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1059:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ search.c:354:17: warning: variable 'attrs' set but not used [-Wunused-but-set-variable] AttributeName *attrs; ^~~~~ In file included from ../slap.h:49:0, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from search.c:22: search.c: In function 'base_candidate': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1107:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1107:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", ^~~~~ search.c: In function 'search_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1275:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1275:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ search.c: In function 'send_paged_response': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1348:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1348:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c attr.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c referral.c -fPIC -DPIC -o referral.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c operational.c -fPIC -DPIC -o operational.o In file included from ../slap.h:49:0, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from referral.c:21: referral.c: In function 'hdb_referrals': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:74:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:74:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c attr.c -fPIC -DPIC -o attr.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c index.c In file included from ../slap.h:49:0, from attr.c:24: attr.c: In function 'hdb_attr_index_config': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:274:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:274:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", ^~~~~ In file included from ../slap.h:49:0, from operational.c:24: operational.c: In function 'hdb_hasSubordinates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operational.c:103:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operational.c:103:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c key.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c index.c -fPIC -DPIC -o index.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c dbcache.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c key.c -fPIC -DPIC -o key.o index.c: In function 'hdb_index_param': index.c:85:20: warning: variable 'type' set but not used [-Wunused-but-set-variable] slap_mask_t mask, type = 0; ^~~~ In file included from ../slap.h:49:0, from index.c:24: index.c: In function 'indexer': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ index.c:191:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ index.c:191:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c filterindex.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c trans.c In file included from ../slap.h:49:0, from key.c:24: key.c: In function 'hdb_key_read': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:43:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:43:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:53:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:53:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:56:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:56:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n", ^~~~~ key.c: In function 'hdb_key_change': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:77:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:77:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:101:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:101:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 ); ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c dbcache.c -fPIC -DPIC -o dbcache.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c filterindex.c -fPIC -DPIC -o filterindex.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c trans.c -fPIC -DPIC -o trans.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c dn2entry.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c dn2id.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c error.c In file included from ../slap.h:49:0, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from filterindex.c:22: filterindex.c: In function 'hdb_filter_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:113:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:113:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:141:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:141:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:146:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:146:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); ^~~~~ In file included from ../slap.h:49:0, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from trans.c:22: trans.c: In function 'hdb_trans_backoff': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ trans.c:51:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "delay = %d, num_retries = %d\n", delay, num_retries, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ trans.c:51:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "delay = %d, num_retries = %d\n", delay, num_retries, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:159:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:159:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:164:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:164:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:170:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:170:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:180:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:180:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:190:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:190:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:197:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:197:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:203:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:203:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:208:17: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:208:17: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:212:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:212:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", ^~~~~ filterindex.c: In function 'list_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:573:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:573:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:621:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:621:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, ^~~~~ filterindex.c: In function 'presence_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:642:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:642:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:656:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:656:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:663:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:663:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:671:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:671:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:683:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:683:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ filterindex.c: In function 'equality_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:717:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:717:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:744:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:744:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:751:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:751:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:785:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:785:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:799:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:799:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:807:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:807:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ filterindex.c: In function 'approx_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:852:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:852:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:861:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:861:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:868:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:868:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:907:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:907:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c error.c -fPIC -DPIC -o error.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c dn2id.c -fPIC -DPIC -o dn2id.o ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:921:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:921:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:929:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:929:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ filterindex.c: In function 'substring_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:972:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:972:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:981:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:981:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:988:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:988:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1015:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1015:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1023:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1023:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1037:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1037:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1045:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1045:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ filterindex.c: In function 'inequality_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1089:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1089:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1098:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1098:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1105:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1105:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1139:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1139:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1153:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1153:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1161:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1161:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c dn2entry.c -fPIC -DPIC -o dn2entry.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c id2entry.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c idl.c In file included from ../slap.h:49:0, from error.c:22: error.c: In function 'hdb_errcall': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ error.c:35:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ error.c:35:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 ); ^~~~~ error.c: In function 'hdb_msgcall': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ error.c:45:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ error.c:45:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 ); ^~~~~ In file included from ../slap.h:49:0, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from dn2id.c:22: dn2id.c: In function 'hdb_dn2id_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:518:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_add 0x%lx: \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:518:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_add 0x%lx: \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:596:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:596:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); ^~~~~ dn2id.c: In function 'hdb_dn2id_delete': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:617:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_delete 0x%lx: \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:617:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_delete 0x%lx: \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:692:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:692:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 ); ^~~~~ dn2id.c: In function 'hdb_dn2id': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:714:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id(\"%s\")\n", in->bv_val, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:714:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id(\"%s\")\n", in->bv_val, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:769:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: get failed: %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:769:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: get failed: %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:772:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: got id=0x%lx\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:772:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: got id=0x%lx\n", ^~~~~ dn2id.c: In function 'hdb_dn2idl': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:1153:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2idl(\"%s\")\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:1153:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2idl(\"%s\")\n", ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c nextid.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c id2entry.c -fPIC -DPIC -o id2entry.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c idl.c -fPIC -DPIC -o idl.o In file included from ../slap.h:49:0, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from dn2entry.c:22: dn2entry.c: In function 'hdb_dn2entry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2entry.c:42:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2entry.c:42:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n", ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c cache.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c nextid.c -fPIC -DPIC -o nextid.o In file included from ../slap.h:49:0, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from idl.c:22: idl.c: In function 'hdb_idl_cache_put': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:391:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:391:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: " ^~~~~ idl.c: In function 'hdb_idl_cache_del': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:426:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:426:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " ^~~~~ idl.c: In function 'hdb_idl_cache_del_id': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:484:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:484:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " ^~~~~ idl.c: In function 'hdb_idl_fetch_key': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:547:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:547:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:579:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:579:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:636:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:636:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:655:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:655:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:664:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:664:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:671:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:671:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:678:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:678:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^~~~~ idl.c: In function 'hdb_idl_insert_key': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:709:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:709:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:725:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:725:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:896:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:896:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " ^~~~~ idl.c: In function 'hdb_idl_delete_key': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:920:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:920:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ In file included from ../slap.h:49:0, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from id2entry.c:23: id2entry.c: In function 'hdb_entry_get': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:940:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:332:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:940:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:332:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:334:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:334:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:380:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:380:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:386:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:1034:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:386:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:391:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:1034:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:391:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:400:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:400:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:442:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:442:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ In file included from ../slap.h:49:0, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from nextid.c:22: nextid.c: In function 'hdb_last_id': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nextid.c:70:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nextid.c:70:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c cache.c -fPIC -DPIC -o cache.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c monitor.c In file included from ../slap.h:49:0, from cache.c:25: cache.c: In function 'hdb_cache_delete': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cache.c:1409:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cache.c:1409:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n", ^~~~~ cache.c: In function 'hdb_cache_release_all': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cache.c:1532:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cache.c:1532:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 ); ^~~~~ cache.c: In function 'hdb_reader_get': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cache.c:1683:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ cache.c:1683:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n", ^~~~~ At top level: cache.c:1620:1: warning: 'bdb_idtree_print' defined but not used [-Wunused-function] bdb_idtree_print(Cache *cache) ^~~~~~~~~~~~~~~~ cache.c:1587:1: warning: 'bdb_lru_print' defined but not used [-Wunused-function] bdb_lru_print( Cache *cache ) ^~~~~~~~~~~~~ cache.c:1556:1: warning: 'bdb_lru_count' defined but not used [-Wunused-function] bdb_lru_count( Cache *cache ) ^~~~~~~~~~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c monitor.c -fPIC -DPIC -o monitor.o monitor.c: In function 'bdb_monitor_free': monitor.c:204:10: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int i, rc; ^~ In file included from ../slap.h:49:0, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from monitor.c:26: monitor.c: In function 'hdb_monitor_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:272:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:272:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:283:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:283:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:296:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:296:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^~~~~ monitor.c: In function 'hdb_monitor_db_init': monitor.c:315:20: warning: unused variable 'bdb' [-Wunused-variable] struct bdb_info *bdb = (struct bdb_info *) be->be_private; ^~~ In file included from ../slap.h:49:0, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from monitor.c:26: monitor.c: In function 'hdb_monitor_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:359:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:359:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open) ^~~~~ monitor.c:405:4: warning: ignoring return value of 'getcwd', declared with attribute warn_unused_result [-Wunused-result] getcwd( path, sizeof( path ) ); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c version.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c version.c -fPIC -DPIC -o version.o version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ ar ruv libback_hdb.a `echo init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo trans.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo monitor.lo | sed 's/\.lo/.o/g'` version.o ar: creating libback_hdb.a a - init.o a - tools.o a - config.o a - add.o a - bind.o a - compare.o a - delete.o a - modify.o a - modrdn.o a - search.o a - extended.o a - referral.o a - operational.o a - attr.o a - index.o a - key.o a - dbcache.o a - filterindex.o a - trans.o a - dn2entry.o a - dn2id.o a - error.o a - id2entry.o a - idl.o a - nextid.o a - cache.o a - monitor.o a - version.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-hdb' cd back-mdb; make -w -j6 --jobserver-auth=7,8 all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-mdb' make[3]: warning: -jN forced in submake: disabling jobserver mode. rm -f version.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c init.c ../../../build/mkversion -v "2.4.45" back_mdb > version.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c tools.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c config.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c add.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c bind.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c compare.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c compare.c -fPIC -DPIC -o compare.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c init.c -fPIC -DPIC -o init.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c tools.c -fPIC -DPIC -o tools.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c add.c -fPIC -DPIC -o add.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c config.c -fPIC -DPIC -o config.o In file included from ../slap.h:49:0, from back-mdb.h:21, from compare.c:22: compare.c: In function 'mdb_compare': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:107:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:107:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); ^~~~~ In file included from ../slap.h:49:0, from back-mdb.h:21, from init.c:25: init.c: In function 'mdb_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:49:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:49:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ init.c: In function 'mdb_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:93:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:93:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:99:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:99:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:162:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:162:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:219:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:219:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:248:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:248:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c:230:7: warning: unused variable 'id' [-Wunused-variable] ID id; ^~ In file included from ../slap.h:49:0, from back-mdb.h:21, from init.c:25: init.c: In function 'mdb_back_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:399:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:399:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:428:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:428:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:436:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_back_initialize) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:436:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_back_initialize) ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c bind.c -fPIC -DPIC -o bind.o In file included from ../slap.h:49:0, from back-mdb.h:21, from add.c:22: add.c: In function 'mdb_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:52:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_add) ": %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:52:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_add) ": %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:99:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:99:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:109:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:109:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:122:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:122:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:148:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:148:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:192:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:192:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:209:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:209:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:222:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:222:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:234:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:234:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:252:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:252:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:300:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:300:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:312:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:312:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:322:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:322:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:332:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:332:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:345:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:345:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:362:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:362:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:373:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:373:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:390:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:390:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ In file included from ../slap.h:49:0, from back-mdb.h:21, from config.c:24: config.c: In function 'mdb_cf_cleanup': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:256:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_cf_cleanup) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:256:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_cf_cleanup) ^~~~~ config.c: In function 'mdb_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:416:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:416:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:580:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:580:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:621:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:621:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s %s\n", c->log, c->cr_msg, 0 ); ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c delete.c In file included from ../slap.h:49:0, from back-mdb.h:21, from tools.c:24: tools.c: In function 'mdb_tool_next_id': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:476:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:476:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:485:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:485:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:511:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:511:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tools.c:433:19: warning: unused variable 'mdb' [-Wunused-variable] struct mdb_info *mdb = (struct mdb_info *) op->o_bd->be_private; ^~~ In file included from ../slap.h:49:0, from back-mdb.h:21, from tools.c:24: tools.c: In function 'mdb_tool_entry_put': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:626:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_tool_entry_put) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:626:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_tool_entry_put) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:637:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:637:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:647:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:647:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:661:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:661:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:671:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:671:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:693:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:693:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:705:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:705:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:728:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:728:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:747:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:747:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tools.c: In function 'mdb_tool_entry_reindex': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:769:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:769:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:819:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:819:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:833:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:833:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:843:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:843:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:872:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:872:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:895:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:895:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:921:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:921:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tools.c: In function 'mdb_tool_entry_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:952:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:952:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:968:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:968:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:985:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:985:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:999:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:999:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1010:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1010:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ tools.c: In function 'mdb_dn2id_upgrade': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1330:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "database %s: No upgrade needed.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1330:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "database %s: No upgrade needed.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1355:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1355:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1361:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1361:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1377:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1377:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1385:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_count failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1385:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_count failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1413:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(BOTH) failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1413:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(BOTH) failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1423:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_del failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1423:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_del failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1429:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_put failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1429:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_put failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1450:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1450:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1456:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin(2) failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1456:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin(2) failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1462:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open(2) failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1462:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open(2) failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1468:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(2) failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1468:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(2) failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1491:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit(2) failed, %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ tools.c:1491:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit(2) failed, %s (%d)\n", ^~~~~ tools.c:1322:8: warning: unused variable 'ptr' [-Wunused-variable] char *ptr; ^~~ In file included from ../slap.h:49:0, from back-mdb.h:21, from bind.c:23: bind.c: In function 'mdb_bind': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:37:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:37:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:92:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:92:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:100:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:100:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:106:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:106:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, ^~~~~ config.c:578:47: warning: '%s' directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=] snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: invalid path: %s", ^~ In file included from /usr/include/stdio.h:862:0, from config.c:19: /usr/include/bits/stdio2.h:64:10: note: '__builtin___snprintf_chk' output 17 or more bytes (assuming 4131) into a destination of size 256 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __bos (__s), __fmt, __va_arg_pack ()); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c modify.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c modrdn.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c delete.c -fPIC -DPIC -o delete.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c search.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c extended.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c modify.c -fPIC -DPIC -o modify.o In file included from ../slap.h:49:0, from back-mdb.h:21, from delete.c:23: delete.c: In function 'mdb_delete': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:50:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_delete) ": %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:50:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_delete) ": %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:97:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:97:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:141:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:141:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:188:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:188:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:215:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:215:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:237:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:237:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:247:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:247:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:267:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:267:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:279:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:279:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:298:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:298:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:316:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c search.c -fPIC -DPIC -o search.o ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:316:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:324:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:324:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:338:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:338:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:349:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:349:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:376:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:376:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:392:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:392:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c modrdn.c -fPIC -DPIC -o modrdn.o In file included from ../slap.h:49:0, from back-mdb.h:21, from modify.c:23: modify.c: In function 'mdb_modify_internal': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:85:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "mdb_modify_internal: 0x%08lx: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:85:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "mdb_modify_internal: 0x%08lx: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:134:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:134:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:140:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:140:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:151:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:151:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:157:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:157:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:165:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:165:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:171:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:171:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:179:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:179:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:185:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:185:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:194:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:194:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:212:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:212:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:218:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:218:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:238:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:238:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:250:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:250:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:264:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:264:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:270:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_modify_internal: invalid op %d\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:270:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_modify_internal: invalid op %d\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:274:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:274:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:313:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:313:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:366:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:366:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:431:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:431:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ modify.c: In function 'mdb_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:467:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(mdb_modify) ": %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:467:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(mdb_modify) ": %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:514:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:514:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c extended.c -fPIC -DPIC -o extended.o ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:535:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:535:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:584:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:584:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:611:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:611:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:628:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:628:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:639:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:639:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:654:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:654:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ In file included from ../slap.h:49:0, from back-mdb.h:21, from modrdn.c:22: modrdn.c: In function 'mdb_modrdn': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:110:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:110:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:140:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:140:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:151:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:151:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:181:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:181:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:187:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ search.c: In function 'scope_chunk_get': search.c:295:19: warning: unused variable 'mdb' [-Wunused-variable] struct mdb_info *mdb = (struct mdb_info *) op->o_bd->be_private; ^~~ search.c: In function 'scope_chunk_ret': search.c:312:19: warning: unused variable 'mdb' [-Wunused-variable] struct mdb_info *mdb = (struct mdb_info *) op->o_bd->be_private; ^~~ In file included from ../slap.h:49:0, from back-mdb.h:21, from search.c:22: search.c: In function 'mdb_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:440:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_search) "\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:440:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_search) "\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:187:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:612:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:612:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:688:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:688:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:741:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:741:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:878:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:878:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:899:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:899:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1117:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1117:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ search.c:427:17: warning: variable 'attrs' set but not used [-Wunused-but-set-variable] AttributeName *attrs; ^~~~~ In file included from ../slap.h:49:0, from back-mdb.h:21, from search.c:22: search.c: In function 'base_candidate': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1229:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1229:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:197:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:197:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:261:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:261:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:272:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:272:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:288:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:288:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:295:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "mdb_back_modrdn: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:295:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "mdb_back_modrdn: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:330:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:330:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:351:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:351:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:360:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:360:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:367:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:367:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:378:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:378:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:404:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:404:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:414:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:414:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:431:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ": new ndn=%s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:431:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ": new ndn=%s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:461:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:461:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:478:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:478:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:497:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:497:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:512:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:512:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ search.c: In function 'search_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1386:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1386:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ search.c: In function 'send_paged_response': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1459:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1459:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:523:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:523:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:540:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:540:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:564:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:564:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c operational.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c attr.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c operational.c -fPIC -DPIC -o operational.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c index.c search.c: In function 'mdb_search': search.c:1155:12: warning: 'cscope' may be used uninitialized in this function [-Wmaybe-uninitialized] cscope++; ~~~~~~^~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c attr.c -fPIC -DPIC -o attr.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c index.c -fPIC -DPIC -o index.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c key.c In file included from ../slap.h:49:0, from operational.c:24: operational.c: In function 'mdb_hasSubordinates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operational.c:68:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ operational.c:68:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c filterindex.c In file included from ../slap.h:49:0, from attr.c:24: attr.c: In function 'mdb_attr_dbs_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:108:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:108:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c dn2entry.c ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:133:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:133:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:151:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:151:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ attr.c: In function 'mdb_attr_index_config': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:371:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:371:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", ^~~~~ attr.c: In function 'mdb_ad_read': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:556:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:556:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:578:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:578:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ attr.c:591:1: warning: label 'done' defined but not used [-Wunused-label] done: ^~~~ In file included from ../slap.h:49:0, from attr.c:24: attr.c: In function 'mdb_ad_get': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:624:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ attr.c:624:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ index.c: In function 'mdb_index_param': index.c:84:20: warning: variable 'type' set but not used [-Wunused-but-set-variable] slap_mask_t mask, type = 0; ^~~~ index.c: In function 'indexer': index.c:179:8: warning: variable 'err' set but not used [-Wunused-but-set-variable] char *err; ^~~ index.c:175:10: warning: unused variable 'i' [-Wunused-variable] int rc, i; ^ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c key.c -fPIC -DPIC -o key.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c filterindex.c -fPIC -DPIC -o filterindex.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c dn2entry.c -fPIC -DPIC -o dn2entry.o In file included from ../slap.h:49:0, from key.c:24: key.c: In function 'mdb_key_read': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:46:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:46:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:64:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read: failed (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:64:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read: failed (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:67:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read %ld candidates\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ key.c:67:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read %ld candidates\n", ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c dn2id.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c id2entry.c In file included from ../slap.h:49:0, from back-mdb.h:21, from filterindex.c:22: filterindex.c: In function 'mdb_filter_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:113:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> mdb_filter_candidates\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:113:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> mdb_filter_candidates\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:140:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:140:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:145:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:145:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:158:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:158:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:163:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:163:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:169:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:169:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:179:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:179:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:189:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:189:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:194:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:194:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); ^~~~~ In file included from ../slap.h:49:0, from back-mdb.h:21, from dn2entry.c:22: dn2entry.c: In function 'mdb_dn2entry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2entry.c:46:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "mdb_dn2entry(\"%s\")\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2entry.c:46:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "mdb_dn2entry(\"%s\")\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:200:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:200:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:205:17: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:205:17: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:209:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:209:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", ^~~~~ filterindex.c: In function 'ext_candidates': filterindex.c:525:8: warning: variable 'scope' set but not used [-Wunused-but-set-variable] int scope; ^~~~~ In file included from ../slap.h:49:0, from back-mdb.h:21, from filterindex.c:22: filterindex.c: In function 'list_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:574:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> mdb_list_candidates 0x%x\n", ftype, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:574:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, "=> mdb_list_candidates 0x%x\n", ftype, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:619:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:619:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_FILTER, ^~~~~ filterindex.c: In function 'presence_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:639:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_presence_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:639:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_presence_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:653:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:653:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:660:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:660:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:668:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:668:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:680:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:680:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ filterindex.c: In function 'equality_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:713:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_equality_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:713:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_equality_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:737:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:737:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:744:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:744:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:778:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:778:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:792:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:792:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:800:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:800:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ filterindex.c: In function 'approx_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:844:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_approx_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:844:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_approx_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:853:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:853:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:860:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:860:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:899:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:899:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:913:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:913:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:921:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:921:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ filterindex.c: In function 'substring_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:963:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_substring_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:963:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_substring_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:972:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:972:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:979:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:979:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1006:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1006:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1014:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1014:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1028:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1028:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1036:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1036:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ filterindex.c: In function 'inequality_candidates': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1079:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_inequality_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1079:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_inequality_candidates (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1088:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1088:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1095:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1095:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1129:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1129:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1143:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1143:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1151:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ filterindex.c:1151:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c idl.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c nextid.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c monitor.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c id2entry.c -fPIC -DPIC -o id2entry.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c dn2id.c -fPIC -DPIC -o dn2id.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c idl.c -fPIC -DPIC -o idl.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c nextid.c -fPIC -DPIC -o nextid.o id2entry.c: In function 'mdb_id2entry': id2entry.c:143:19: warning: unused variable 'mdb' [-Wunused-variable] struct mdb_info *mdb = (struct mdb_info *) op->o_bd->be_private; ^~~ id2entry.c: In function 'mdb_entry_release': id2entry.c:270:6: warning: unused variable 'rc' [-Wunused-variable] int rc; ^~ In file included from ../slap.h:49:0, from back-mdb.h:21, from id2entry.c:23: id2entry.c: In function 'mdb_entry_get': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:321:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:321:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:323:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:323:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:342:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:342:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:349:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:349:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:354:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:354:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:363:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:363:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ACL, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:378:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:378:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ id2entry.c: In function 'mdb_opinfo_get': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:468:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:468:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:487:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:487:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:495:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:495:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:504:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: thread_pool_setkey failed err (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:504:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: thread_pool_setkey failed err (%d)\n", ^~~~~ id2entry.c: In function 'mdb_entry_partsize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:542:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "mdb_entry_partsize: too many AttributeDescriptions used\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:542:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "mdb_entry_partsize: too many AttributeDescriptions used\n", ^~~~~ id2entry.c: In function 'mdb_entry_encode': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:602:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_entry_encode(0x%08lx): %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:602:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_entry_encode(0x%08lx): %s\n", ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c monitor.c -fPIC -DPIC -o monitor.o ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:649:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= mdb_entry_encode(0x%08lx): %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:649:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= mdb_entry_encode(0x%08lx): %s\n", ^~~~~ id2entry.c:597:6: warning: unused variable 'rc' [-Wunused-variable] int rc; ^~ id2entry.c:596:12: warning: unused variable 'len' [-Wunused-variable] ber_len_t len, i; ^~~ In file included from ../slap.h:49:0, from back-mdb.h:21, from id2entry.c:23: id2entry.c: In function 'mdb_entry_decode': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:675:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:675:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:704:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:704:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:749:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:749:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:761:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "<= mdb_entry_decode\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ id2entry.c:761:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "<= mdb_entry_decode\n", ^~~~~ id2entry.c:670:24: warning: unused variable 'ad' [-Wunused-variable] AttributeDescription *ad; ^~ In file included from ../slap.h:49:0, from back-mdb.h:21, from dn2id.c:22: dn2id.c: In function 'mdb_dn2id_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:99:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_add 0x%lx: \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:99:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_add 0x%lx: \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:197:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:197:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); ^~~~~ dn2id.c: In function 'mdb_dn2id_delete': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:214:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_delete 0x%lx\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:214:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_delete 0x%lx\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:279:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_delete 0x%lx: %d\n", id, rc, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:279:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_delete 0x%lx: %d\n", id, rc, 0 ); ^~~~~ dn2id.c: In function 'mdb_dn2id': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:310:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id(\"%s\")\n", in->bv_val ? in->bv_val : "", 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:310:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id(\"%s\")\n", in->bv_val ? in->bv_val : "", 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:430:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: get failed: %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:430:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: get failed: %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:433:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: got id=0x%lx\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:433:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: got id=0x%lx\n", ^~~~~ dn2id.c: In function 'mdb_dn2sups': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:458:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2sups(\"%s\")\n", in->bv_val, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:458:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2sups(\"%s\")\n", in->bv_val, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:513:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2sups: get failed: %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dn2id.c:513:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2sups: get failed: %s (%d)\n", ^~~~~ dn2id.c: In function 'mdb_id2name': dn2id.c:565:16: warning: variable 'nlen' set but not used [-Wunused-but-set-variable] int rc, len, nlen; ^~~~ dn2id.c:565:11: warning: variable 'len' set but not used [-Wunused-but-set-variable] int rc, len, nlen; ^~~ In file included from ../slap.h:49:0, from back-mdb.h:21, from idl.c:22: idl.c: In function 'mdb_idl_fetch_key': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:280:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:280:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:300:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:300:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:347:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:347:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:369:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:369:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:376:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:376:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:383:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:383:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^~~~~ idl.c: In function 'mdb_idl_insert_keys': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:411:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:411:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ idl.c: In function 'mdb_idl_delete_keys': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:570:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ idl.c:570:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, ^~~~~ At top level: idl.c:189:12: warning: 'mdb_idl_delete' defined but not used [-Wunused-function] static int mdb_idl_delete( ID *ids, ID id ) ^~~~~~~~~~~~~~ In file included from ../slap.h:49:0, from back-mdb.h:21, from nextid.c:22: nextid.c: In function 'mdb_next_id': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nextid.c:44:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ nextid.c:44:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ monitor.c: In function 'mdb_monitor_update': monitor.c:121:20: warning: unused variable 'mdb' [-Wunused-variable] struct mdb_info *mdb = (struct mdb_info *) priv; ^~~ monitor.c: In function 'mdb_monitor_free': monitor.c:153:10: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int i, rc; ^~ In file included from ../slap.h:49:0, from back-mdb.h:21, from monitor.c:26: monitor.c: In function 'mdb_monitor_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:219:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:219:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:230:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:230:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:243:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:243:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) ^~~~~ monitor.c: In function 'mdb_monitor_db_init': monitor.c:262:20: warning: unused variable 'mdb' [-Wunused-variable] struct mdb_info *mdb = (struct mdb_info *) be->be_private; ^~~ In file included from ../slap.h:49:0, from back-mdb.h:21, from monitor.c:26: monitor.c: In function 'mdb_monitor_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:306:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_db_open) ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:306:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_db_open) ^~~~~ monitor.c:336:4: warning: ignoring return value of 'getcwd', declared with attribute warn_unused_result [-Wunused-result] getcwd( path, sizeof( path ) ); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c ./../../../libraries/liblmdb/mdb.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c ./../../../libraries/liblmdb/midl.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c ./../../../libraries/liblmdb/mdb.c -fPIC -DPIC -o mdb.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c ./../../../libraries/liblmdb/midl.c -fPIC -DPIC -o midl.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c version.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c version.c -fPIC -DPIC -o version.o version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ ar ruv libback_mdb.a `echo init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo operational.lo attr.lo index.lo key.lo filterindex.lo dn2entry.lo dn2id.lo id2entry.lo idl.lo nextid.lo monitor.lo mdb.lo midl.lo | sed 's/\.lo/.o/g'` version.o ar: creating libback_mdb.a a - init.o a - tools.o a - config.o a - add.o a - bind.o a - compare.o a - delete.o a - modify.o a - modrdn.o a - search.o a - extended.o a - operational.o a - attr.o a - index.o a - key.o a - filterindex.o a - dn2entry.o a - dn2id.o a - id2entry.o a - idl.o a - nextid.o a - monitor.o a - mdb.o a - midl.o a - version.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-mdb' ar: creating libbackends.a a - bdbadd.o a - bdbattr.o a - bdbbind.o a - bdbcache.o a - bdbcompare.o a - bdbconfig.o a - bdbdbcache.o a - bdbdelete.o a - bdbdn2entry.o a - bdbdn2id.o a - bdberror.o a - bdbextended.o a - bdbfilterindex.o a - bdbid2entry.o a - bdbidl.o a - bdbindex.o a - bdbinit.o a - bdbkey.o a - bdbmodify.o a - bdbmodrdn.o a - bdbmonitor.o a - bdbnextid.o a - bdboperational.o a - bdbreferral.o a - bdbsearch.o a - bdbtools.o a - bdbtrans.o a - bdbversion.o added backend library back-bdb/libback_bdb.a a - hdbadd.o a - hdbattr.o a - hdbbind.o a - hdbcache.o a - hdbcompare.o a - hdbconfig.o a - hdbdbcache.o a - hdbdelete.o a - hdbdn2entry.o a - hdbdn2id.o a - hdberror.o a - hdbextended.o a - hdbfilterindex.o a - hdbid2entry.o a - hdbidl.o a - hdbindex.o a - hdbinit.o a - hdbkey.o a - hdbmodify.o a - hdbmodrdn.o a - hdbmonitor.o a - hdbnextid.o a - hdboperational.o a - hdbreferral.o a - hdbsearch.o a - hdbtools.o a - hdbtrans.o a - hdbversion.o added backend library back-hdb/libback_hdb.a a - ldifldif.o a - ldifversion.o added backend library back-ldif/libback_ldif.a a - mdbadd.o a - mdbattr.o a - mdbbind.o a - mdbcompare.o a - mdbconfig.o a - mdbdelete.o a - mdbdn2entry.o a - mdbdn2id.o a - mdbextended.o a - mdbfilterindex.o a - mdbid2entry.o a - mdbidl.o a - mdbindex.o a - mdbinit.o a - mdbkey.o a - mdbmdb.o a - mdbmidl.o a - mdbmodify.o a - mdbmodrdn.o a - mdbmonitor.o a - mdbnextid.o a - mdboperational.o a - mdbsearch.o a - mdbtools.o a - mdbversion.o added backend library back-mdb/libback_mdb.a a - monitorbackend.o a - monitorbind.o a - monitorcache.o a - monitorcompare.o a - monitorconn.o a - monitordatabase.o a - monitorentry.o a - monitorinit.o a - monitorlistener.o a - monitorlog.o a - monitormodify.o a - monitoroperation.o a - monitoroperational.o a - monitoroverlay.o a - monitorrww.o a - monitorsearch.o a - monitorsent.o a - monitorthread.o a - monitortime.o a - monitorversion.o added backend library back-monitor/libback_monitor.a -rw-r--r--. 1 mockbuild mockbuild 9804128 Nov 3 19:55 libbackends.a /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -dlopen self -o slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o alock.o txn.o slapschema.o version.o libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/libldap_r.la ../../libraries/liblber/liblber.la -lltdl -ldb-5.3 -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv -pthread slapi/libslapi.la -lltdl \ -lwrap libtool: link: rm -f .libs/slapd.nm .libs/slapd.nmS .libs/slapd.nmT libtool: link: rm -f ".libs/slapd.nmI" libtool: link: (cd .libs && cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -c -fno-builtin "slapdS.c") libtool: link: rm -f ".libs/slapdS.c" ".libs/slapd.nm" ".libs/slapd.nmS" ".libs/slapd.nmT" ".libs/slapd.nmI" libtool: link: cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie .libs/slapdS.o -o .libs/slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o alock.o txn.o slapschema.o version.o -pthread -Wl,--export-dynamic libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -ldb-5.3 -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv slapi/.libs/libslapi.so -lltdl -lwrap -pthread daemon.o: In function `slap_listener': /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/daemon.c:1873: warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/daemon.c:1873: warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead rm -f slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema for i in slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema; do \ ../../build/shtool mkln -s slapd $i; done cd back-dnssrv; make -w -j6 --jobserver-auth=7,8 all cd back-ldap; make -w -j6 --jobserver-auth=7,8 all cd back-meta; make -w -j6 --jobserver-auth=7,8 all cd back-null; make -w -j6 --jobserver-auth=7,8 all cd back-passwd; make -w -j6 --jobserver-auth=7,8 all cd back-perl; make -w -j6 --jobserver-auth=7,8 all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-ldap' make[3]: warning: -jN forced in submake: disabling jobserver mode. make[3]: warning: -jN forced in submake: disabling jobserver mode. make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-null' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-dnssrv' make[3]: warning: -jN forced in submake: disabling jobserver mode. make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-perl' make[3]: warning: -jN forced in submake: disabling jobserver mode. rm -f version.c rm -f version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c null.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c rm -f version.c ../../../build/mkversion -v "2.4.45" back_ldap > version.c ../../../build/mkversion -v "2.4.45" back_null > version.c make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-passwd' make[3]: warning: -jN forced in submake: disabling jobserver mode. /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c rm -f version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c init.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c ../../../build/mkversion -v "2.4.45" back_perl > version.c rm -f version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c search.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-meta' make[3]: warning: -jN forced in submake: disabling jobserver mode. ../../../build/mkversion -v "2.4.45" back_dnssrv > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c close.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unbind.c rm -f version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c config.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c ../../../build/mkversion -v "2.4.45" back_passwd > version.c ../../../build/mkversion -v "2.4.45" back_meta > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c bind.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unbind.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c compare.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c referral.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unbind.c -fPIC -DPIC -o .libs/unbind.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c referral.c -fPIC -DPIC -o .libs/referral.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o In file included from ../slap.h:49:0, from unbind.c:32: unbind.c: In function 'ldap_back_conn_destroy': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unbind.c:44:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unbind.c:44:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c null.c -fPIC -DPIC -o .libs/null.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o In file included from ../slap.h:49:0, from config.c:31: config.c: In function 'meta_suffixm_config': /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:618:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:618:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:632:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:632:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:643:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:643:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:651:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:651:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o config.c: In function 'meta_back_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1916:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1916:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1952:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1952:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1965:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1965:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1974:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1974:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1997:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1997:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2024:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2024:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2039:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2039:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2055:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2055:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2077:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2077:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2088:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2088:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2100:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2100:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2112:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2112:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2128:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2128:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2138:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2138:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2171:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2171:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2182:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2182:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2195:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2195:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2217:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2217:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2232:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2232:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2246:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2246:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2261:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2261:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2277:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2277:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ In file included from ../slap.h:49:0, from add.c:31: add.c: In function 'ldap_back_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:54:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "==> ldap_back_add(\"%s\")\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:54:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "==> ldap_back_add(\"%s\")\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:134:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "<== ldap_back_add(\"%s\"): %d\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:134:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "<== ldap_back_add(\"%s\"): %d\n", ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2293:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2293:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2326:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2326:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2336:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2336:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2354:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2354:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2368:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2368:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2390:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2390:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2406:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2406:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2422:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2422:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2437:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2437:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2449:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2449:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2466:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2466:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2481:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2481:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2504:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2504:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2526:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootpw\": \"rootdn\" must be defined first.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2526:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootpw\": \"rootdn\" must be defined first.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2534:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootdn\" too long.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2534:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootdn\" too long.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2551:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: \"idassert-authzFrom\" already defined (discarded).\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2551:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: \"idassert-authzFrom\" already defined (discarded).\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2573:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2573:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2579:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootpw\": \"pseudorootdn\" must be defined first.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2579:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootpw\": \"pseudorootdn\" must be defined first.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2608:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2608:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2621:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2621:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2873:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2873:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2886:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2886:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ config.c: In function 'meta_back_init_cf': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2963:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2963:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2975:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2975:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^~~~~ config.c: In function 'ldap_back_map_config': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3009:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3009:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3040:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3040:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3049:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c close.c -fPIC -DPIC -o .libs/close.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unbind.c -fPIC -DPIC -o .libs/unbind.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3049:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3063:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3063:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3075:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3075:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3087:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3087:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3105:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3105:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3115:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3115:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from ../slap.h:49:0, from referral.c:29: referral.c: In function 'dnssrv_back_referrals': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:72:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:72:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3130:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:77:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:77:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:88:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charrary error\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:88:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charrary error\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3130:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3141:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ referral.c:109:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:3141:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ referral.c:109:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:114:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> url=\"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ referral.c:114:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> url=\"%s\"\n", ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o In file included from ../slap.h:49:0, from config.c:32: config.c: In function 'slap_idassert_authzfrom_parse': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:686:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:686:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:698:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:698:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:708:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:708:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ config.c: In function 'slap_idassert_passthru_parse': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:755:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:755:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ config.c: In function 'slap_idassert_parse': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:805:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:805:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:820:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:820:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:833:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:833:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:847:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:847:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:864:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:864:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:878:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:878:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:901:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:901:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:917:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:917:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:929:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:929:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ config.c: In function 'ldap_back_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1631:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1631:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1653:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1653:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1687:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1687:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1747:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1747:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1773:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1773:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1846:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1846:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1857:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1857:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1892:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1892:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1918:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1918:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1940:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1940:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1986:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:1986:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2028:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2028:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2043:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2043:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2056:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2056:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2069:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2069:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2082:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2082:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2094:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2094:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2131:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2131:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2158:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2158:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2183:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2183:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2189:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2189:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2236:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2236:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2249:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2249:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ config.c: In function 'ldap_back_init_cf': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2288:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2288:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2300:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:2300:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^~~~~ config.c: In function 'ldap_back_exop_whoami': ../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ config.c:2346:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n", ^~~~~~~~ ../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ config.c:2346:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n", ^~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o In file included from ../slap.h:49:0, from init.c:25: init.c: In function 'meta_back_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:103:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:103:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c: In function 'meta_target_finish': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:202:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s (target %s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:202:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s (target %s)\n", ^~~~~ init.c: In function 'meta_back_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:253:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:253:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ init.c:244:10: warning: unused variable 'rc' [-Wunused-variable] int i, rc; ^~ In file included from ../slap.h:49:0, from search.c:30: search.c: In function 'dnssrv_back_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:82:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:82:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:86:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "DNSSRV: domain2hostlist returned %d\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:86:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "DNSSRV: domain2hostlist returned %d\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:96:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charrary error\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:96:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charrary error\n", 0, 0, 0 ); ^~~~~ In file included from ../slap.h:49:0, from bind.c:33: bind.c: In function 'ldap_back_bind': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:349:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:349:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ search.c:119:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ search.c:119:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:153:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:153:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ In file included from ../slap.h:49:0, from perl_back.h:28, from compare.c:18: compare.c: In function 'perl_back_compare': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:76:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Perl COMPARE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ compare.c:76:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Perl COMPARE\n", 0, 0, 0 ); ^~~~~ bind.c: In function 'ldap_back_prepare_conn': bind.c:722:2: warning: implicit declaration of function 'slap_client_keepalive'; did you mean 'slap_client_connect'? [-Wimplicit-function-declaration] slap_client_keepalive(ld, &li->li_tls.sb_keepalive); ^~~~~~~~~~~~~~~~~~~~~ slap_client_connect In file included from ../slap.h:49:0, from unbind.c:31: unbind.c: In function 'meta_back_conn_destroy': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unbind.c:46:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unbind.c:46:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ In file included from ../slap.h:49:0, from bind.c:33: bind.c: In function 'ldap_back_getconn': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1112:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1112:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1181:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1181:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ bind.c: In function 'ldap_back_quarantine': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1237:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1237:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ bind.c: In function 'ldap_back_dobind_int': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1415:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Error: ldap_back_is_proxy_authz " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1415:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Error: ldap_back_is_proxy_authz " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1446:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Error: ldap_set_option " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1446:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Error: ldap_set_option " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1515:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s ldap_back_dobind_int: DN=\"%s\" without creds, binding anonymously", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1515:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s ldap_back_dobind_int: DN=\"%s\" without creds, binding anonymously", ^~~~~ In file included from ../slap.h:49:0, from bind.c:33: bind.c: In function 'meta_back_bind': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:70:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s meta_back_bind: dn=\"%s\".\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:70:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "%s meta_back_bind: dn=\"%s\".\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:106:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:106:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:152:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:152:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:226:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:226:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ bind.c: In function 'meta_back_bind_op_result': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:321:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ In file included from ../slap.h:49:0, from search.c:32: search.c: In function 'meta_search_dobind_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:89:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s >>> meta_search_dobind_init[%d]\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:89:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s >>> meta_search_dobind_init[%d]\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:321:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ bind.c: In function 'ldap_back_op_result': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1878:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1878:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1898:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1898:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ bind.c: In function 'ldap_back_retry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:2066:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:2066:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ bind.c: In function 'meta_back_dobind': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:800:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:800:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ search.c: In function 'meta_back_search_start': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:484:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s >>> meta_back_search_start[%d]\n", op->o_log_prefix, candidate, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:484:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s >>> meta_back_search_start[%d]\n", op->o_log_prefix, candidate, 0 ); ^~~~~ bind.c: In function 'meta_back_op_result': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1201:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:1201:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s %s.\n", ^~~~~ search.c: In function 'meta_back_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:906:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:906:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1526:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s.\n", buf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:1526:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s.\n", buf, 0, 0 ); ^~~~~ search.c:1000:4: warning: variable 'doabandon' set but not used [-Wunused-but-set-variable] doabandon = 0, ^~~~~~~~~ search.c:796:7: warning: variable 'last' set but not used [-Wunused-but-set-variable] int last = 0, ncandidates = 0, ^~~~ In file included from ../slap.h:49:0, from search.c:32: search.c: In function 'meta_send_entry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:2092:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:2092:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:2158:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s", buf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:2158:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s", buf, 0, 0 ); ^~~~~ In file included from ../slap.h:49:0, from perl_back.h:28, from bind.c:18: bind.c: In function 'perl_back_bind': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:73:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Perl BIND returned 0x%04x\n", rs->sr_err, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:73:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Perl BIND returned 0x%04x\n", rs->sr_err, 0, 0 ); ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c modify.c In file included from ../slap.h:49:0, from init.c:31: init.c: In function 'ldap_back_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:210:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:210:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c In file included from ../slap.h:49:0, from search.c:32: search.c: In function 'ldap_back_munge_filter': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:59:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "=> ldap_back_munge_filter \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:59:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "=> ldap_back_munge_filter \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:122:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "<= ldap_back_munge_filter \"%s\" (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:122:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "<= ldap_back_munge_filter \"%s\" (%d)\n", ^~~~~ search.c: In function 'ldap_back_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:434:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:434:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:507:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:507:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:530:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:530:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o In file included from ../slap.h:49:0, from add.c:31: add.c: In function 'meta_back_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:51:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "==> meta_back_add: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:51:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ARGS, "==> meta_back_add: %s\n", ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c add.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c modrdn.c In file included from ../slap.h:49:0, from perl_back.h:28, from config.c:18: config.c: In function 'perl_cf': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:184:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ config.c:184:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^~~~~ config.c:115:6: warning: variable 'loc_sv' set but not used [-Wunused-but-set-variable] SV* loc_sv; ^~~~~~ In file included from ../slap.h:49:0, from perl_back.h:28, from search.c:18: search.c: In function 'perl_back_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:73:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", buf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ search.c:73:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", buf, 0, 0 ); ^~~~~ At top level: config.c:67:18: warning: 'ovperlocs' defined but not used [-Wunused-variable] static ConfigOCs ovperlocs[] = { ^~~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c In file included from ../slap.h:49:0, from bind.c:30: bind.c: In function 'dnssrv_back_bind': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:38:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "DNSSRV: bind dn=\"%s\" (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:38:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "DNSSRV: bind dn=\"%s\" (%d)\n", ^~~~~ ../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ bind.c:59:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ bind.c:59:3: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, ^~~~~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:71:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "DNSSRV: BIND dn=\"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ bind.c:71:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "DNSSRV: BIND dn=\"%s\"\n", ^~~~~ In file included from ../slap.h:49:0, from null.c:26: null.c: In function 'null_back_respond': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ null.c:148:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ null.c:148:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ null.c:189:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ null.c:189:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ null.c: In function 'null_back_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ null.c:411:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ null.c:411:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ config.c: In function 'perl_cf': config.c:182:48: warning: '%s' directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=] snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: error %s", ^~ In file included from /usr/include/stdio.h:862:0, from /usr/lib/perl5/CORE/perlio.h:41, from /usr/lib/perl5/CORE/iperlsys.h:51, from /usr/lib/perl5/CORE/perl.h:3880, from perl_back.h:22, from config.c:18: /usr/include/bits/stdio2.h:64:10: note: '__builtin___snprintf_chk' output 9 or more bytes (assuming 4123) into a destination of size 256 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __bos (__s), __fmt, __va_arg_pack ()); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.c: In function 'meta_back_cf_gen': /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c config.c:2906:17: warning: 'mc' may be used uninitialized in this function [-Wmaybe-uninitialized] mc->mc_flags &= ~LDAP_BACK_F_NOUNDEFFILTER; config.c:2758:11: warning: 'mt' may be used uninitialized in this function [-Wmaybe-uninitialized] rwm_oc = mt->mt_rwmap.rwm_oc; ~~~~~~~^~~~~~~~~~~~~~~~~~~~~ In file included from ../slap.h:49:0, from perl_back.h:28, from init.c:18: init.c: In function 'perl_back_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:81:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "perl backend open\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:81:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "perl backend open\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:84:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "perl backend open: already opened\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:84:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "perl backend open: already opened\n", ^~~~~ init.c: In function 'perl_back_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:115:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "perl backend db init\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ init.c:115:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "perl backend db init\n", 0, 0, 0 ); ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c extended.c search.c: In function 'meta_back_search': search.c:2153:6: warning: ' meta_send_entry("' directive output may be truncated writing 18 bytes into a region of size between 1 and 256 [-Wformat-truncation=] "%s meta_send_entry(\"%s\"): " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:862:0, from search.c:25: /usr/include/bits/stdio2.h:64:10: note: '__builtin___snprintf_chk' output 44 or more bytes (assuming 299) into a destination of size 256 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __bos (__s), __fmt, __va_arg_pack ()); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ search.c:1520:8: warning: ' meta_back_search[' directive output may be truncated writing 18 bytes into a region of size between 1 and 256 [-Wformat-truncation=] "%s meta_back_search[%ld] " ^~~~~~~~~~~~~~~~~~~~~~~~~~~ search.c:1520:8: note: directive argument in the range [0, 71582789] In file included from /usr/include/stdio.h:862:0, from search.c:25: /usr/include/bits/stdio2.h:64:10: note: '__builtin___snprintf_chk' output 36 or more bytes (assuming 298) into a destination of size 256 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __bos (__s), __fmt, __va_arg_pack ()); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c delete.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c chain.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c distproc.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c suffixmassage.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c extended.c -fPIC -DPIC -o .libs/extended.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c map.c version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o back_dnssrv.la init.lo bind.lo search.lo config.lo referral.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c conn.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c monitor.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c chain.c -fPIC -DPIC -o .libs/chain.o In file included from ../slap.h:49:0, from perl_back.h:28, from modify.c:18: modify.c: In function 'perl_back_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:94:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Perl MODIFY\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modify.c:94:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Perl MODIFY\n", 0, 0, 0 ); ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c candidates.c In file included from ../slap.h:49:0, from extended.c:27: extended.c: In function 'ldap_back_exop_passwd': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:185:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_passwd(\"%s\")%s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:185:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_passwd(\"%s\")%s\n", ^~~~~ extended.c: In function 'ldap_back_exop_generic': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:315:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_generic(%s, \"%s\")\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ extended.c:315:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_generic(%s, \"%s\")\n", ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dncache.c In file included from ../slap.h:49:0, from perl_back.h:28, from modrdn.c:18: modrdn.c: In function 'perl_back_modrdn': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:61:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Perl MODRDN\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ modrdn.c:61:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Perl MODRDN\n", 0, 0, 0 ); ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c pbind.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c distproc.c -fPIC -DPIC -o .libs/distproc.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c map.c -fPIC -DPIC -o .libs/map.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o back_passwd.la search.lo config.lo init.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la In file included from ../slap.h:49:0, from chain.c:31: chain.c: In function 'ldap_chain_op': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:454:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: unable to parse ref=\"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:454:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: unable to parse ref=\"%s\"\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:533:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: ref=\"%s\" unable to reconstruct URI\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:533:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: ref=\"%s\" unable to reconstruct URI\n", ^~~~~ chain.c: In function 'ldap_chain_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:726:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: unable to parse ref=\"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:726:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: unable to parse ref=\"%s\"\n", ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c suffixmassage.c -fPIC -DPIC -o .libs/suffixmassage.o ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:808:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: ref=\"%s\" unable to reconstruct URI\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:808:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: ref=\"%s\" unable to reconstruct URI\n", ^~~~~ chain.c: In function 'ldap_chain_response': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1127:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1127:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ chain.c: In function 'chain_ldadd': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1338:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-chain: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1338:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-chain: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1358:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-chain: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1358:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-chain: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1372:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-chain: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1372:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-chain: " ^~~~~ chain.c: In function 'chain_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1601:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1601:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1611:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1611:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1622:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1622:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1642:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1642:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1652:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ In file included from ../slap.h:49:0, from perl_back.h:28, from delete.c:18: delete.c: In function 'perl_back_delete': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:57:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Perl DELETE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ delete.c:57:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Perl DELETE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1652:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1662:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1662:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1713:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1713:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ chain.c: In function 'ldap_chain_db_config': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1827:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1827:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1862:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1862:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1873:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:1873:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ chain.c: In function 'chain_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:2306:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-chain: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ chain.c:2306:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-chain: " ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c candidates.c -fPIC -DPIC -o .libs/candidates.o In file included from ../slap.h:49:0, from perl_back.h:28, from add.c:18: add.c: In function 'perl_back_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:60:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Perl ADD\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ add.c:60:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Perl ADD\n", 0, 0, 0 ); ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c monitor.c -fPIC -DPIC -o .libs/monitor.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c conn.c -fPIC -DPIC -o .libs/conn.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o In file included from ../slap.h:49:0, from distproc.c:30: distproc.c: In function 'distproc_ldadd': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:397:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:397:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:407:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:407:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:423:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:423:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:438:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:438:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^~~~~ distproc.c: In function 'ldap_distproc_db_config': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:626:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:626:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:668:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:668:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:679:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:679:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ distproc.c: In function 'ldap_exop_chained_request': ../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:928:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s CHAINED REQUEST\n", ^~~~~~~~ ../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../slap.h:2962:2: note: in expansion of macro 'Log5' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:928:2: note: in expansion of macro 'Statslog' Statslog( LDAP_DEBUG_STATS, "%s CHAINED REQUEST\n", ^~~~~~~~ distproc.c: In function 'distproc_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:956:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:956:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:976:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ distproc.c:976:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^~~~~ In file included from ../slap.h:49:0, from ../back-monitor/back-monitor.h:28, from back-ldap.h:27, from monitor.c:33: monitor.c: In function 'ldap_back_monitor_conn_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:597:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:597:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:628:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:628:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ monitor.c: In function 'ldap_back_monitor_ops_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:754:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:754:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:768:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:768:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:784:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:784:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:818:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:818:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ monitor.c: In function 'ldap_back_monitor_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:869:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:869:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:880:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:880:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:893:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:893:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:906:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:906:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ monitor.c: In function 'ldap_back_monitor_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:966:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:966:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:980:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:980:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:1004:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:1004:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:1019:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ monitor.c:1019:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ monitor.c: In function 'ldap_back_monitor_db_close': monitor.c:1038:21: warning: variable 'mbe' set but not used [-Wunused-but-set-variable] monitor_extra_t *mbe; ^~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dncache.c -fPIC -DPIC -o .libs/dncache.o At top level: distproc.c:214:22: warning: 'slap_FEATURE_CANCHAINOPS' defined but not used [-Wunused-variable] static struct berval slap_FEATURE_CANCHAINOPS = BER_BVC( LDAP_FEATURE_X_CANCHAINOPS ); ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from ../slap.h:49:0, from conn.c:33: conn.c: In function 'meta_back_init_one_conn': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:309:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:309:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s %s.\n", ^~~~~ conn.c:424:2: warning: implicit declaration of function 'slap_client_keepalive'; did you mean 'slap_client_connect'? [-Wimplicit-function-declaration] slap_client_keepalive(msc->msc_ld, &mt->mt_tls.sb_keepalive); ^~~~~~~~~~~~~~~~~~~~~ slap_client_connect conn.c: In function 'meta_back_get_candidate': conn.c:930:8: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc; ^~ In file included from ../slap.h:49:0, from conn.c:33: conn.c: In function 'meta_back_getconn': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:1431:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:1431:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ conn.c:1380:21: warning: variable 'msc' set but not used [-Wunused-but-set-variable] metasingleconn_t *msc = NULL; ^~~ conn.c:1379:18: warning: variable 'mt' set but not used [-Wunused-but-set-variable] metatarget_t *mt = NULL; ^~ In file included from ../slap.h:49:0, from conn.c:33: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:1572:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s: meta_back_getconn[%d]\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:1572:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "%s: meta_back_getconn[%d]\n", ^~~~~ conn.c: In function 'meta_back_quarantine': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:1858:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:1858:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:1873:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:1873:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:1894:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ conn.c:1894:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c pbind.c -fPIC -DPIC -o .libs/pbind.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c version.c /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o back_null.la null.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/init.o .libs/bind.o .libs/search.o .libs/config.o .libs/referral.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_dnssrv-2.4.so.2 -o .libs/back_dnssrv-2.4.so.2.10.8 libtool: link: cc -shared -fPIC -DPIC .libs/search.o .libs/config.o .libs/init.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_passwd-2.4.so.2 -o .libs/back_passwd-2.4.so.2.10.8 libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ libtool: link: (cd ".libs" && rm -f "back_dnssrv-2.4.so.2" && ln -s "back_dnssrv-2.4.so.2.10.8" "back_dnssrv-2.4.so.2") /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o back_perl.la init.lo search.lo close.lo config.lo bind.lo compare.lo modify.lo add.lo modrdn.lo delete.lo version.lo -Wl,--enable-new-dtags -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -fstack-protector-strong -L/usr/local/lib -L/usr/lib/perl5/CORE -lperl -lpthread -lresolv -lnsl -ldl -lm -lcrypt -lutil ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "back_dnssrv.so" && ln -s "back_dnssrv-2.4.so.2.10.8" "back_dnssrv.so") libtool: link: ( cd ".libs" && rm -f "back_dnssrv.la" && ln -s "../back_dnssrv.la" "back_dnssrv.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-dnssrv' cd back-relay; make -w -j6 --jobserver-auth=7,8 all libtool: link: (cd ".libs" && rm -f "back_passwd-2.4.so.2" && ln -s "back_passwd-2.4.so.2.10.8" "back_passwd-2.4.so.2") make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-relay' make[3]: warning: -jN forced in submake: disabling jobserver mode. rm -f version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c ../../../build/mkversion -v "2.4.45" back_relay > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c op.c libtool: link: (cd ".libs" && rm -f "back_passwd.so" && ln -s "back_passwd-2.4.so.2.10.8" "back_passwd.so") libtool: link: cc -shared -fPIC -DPIC .libs/null.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_null-2.4.so.2 -o .libs/back_null-2.4.so.2.10.8 libtool: link: ( cd ".libs" && rm -f "back_passwd.la" && ln -s "../back_passwd.la" "back_passwd.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-passwd' cd back-shell; make -w -j6 --jobserver-auth=7,8 all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-shell' make[3]: warning: -jN forced in submake: disabling jobserver mode. rm -f version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c ../../../build/mkversion -v "2.4.45" back_shell > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c fork.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unbind.c libtool: link: (cd ".libs" && rm -f "back_null-2.4.so.2" && ln -s "back_null-2.4.so.2.10.8" "back_null-2.4.so.2") libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c op.c -fPIC -DPIC -o .libs/op.o libtool: link: (cd ".libs" && rm -f "back_null.so" && ln -s "back_null-2.4.so.2.10.8" "back_null.so") /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c libtool: link: ( cd ".libs" && rm -f "back_null.la" && ln -s "../back_null.la" "back_null.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-null' In file included from ../slap.h:49:0, from op.c:26: op.c: In function 'relay_back_select_backend': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ op.c:141:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ op.c:141:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ cd back-sock; make -w -j6 --jobserver-auth=7,8 all libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unbind.c -fPIC -DPIC -o .libs/unbind.o make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-sock' make[3]: warning: -jN forced in submake: disabling jobserver mode. libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c fork.c -fPIC -DPIC -o .libs/fork.o rm -f version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c ../../../build/mkversion -v "2.4.45" back_sock > version.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c opensock.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unbind.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c libtool: link: cc -shared -fPIC -DPIC .libs/init.o .libs/search.o .libs/close.o .libs/config.o .libs/bind.o .libs/compare.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/usr/local/lib -L/usr/lib/perl5/CORE -lperl -lnsl -lm -lcrypt -lutil ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--enable-new-dtags -Wl,-z -Wl,relro -Wl,-z -Wl,relro -fstack-protector-strong -pthread -Wl,-soname -Wl,back_perl-2.4.so.2 -o .libs/back_perl-2.4.so.2.10.8 /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c In file included from ../slap.h:49:0, from fork.c:40: fork.c: In function 'forkandexec': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ fork.c:54:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "pipe failed\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ fork.c:54:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "pipe failed\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ fork.c:80:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "dup2 failed\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ fork.c:80:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "dup2 failed\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ fork.c:94:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "execv failed\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ fork.c:94:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "execv failed\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ fork.c:98:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "fork failed\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ fork.c:98:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "fork failed\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ fork.c:105:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "fdopen failed\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ fork.c:105:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "fdopen failed\n", 0, 0, 0 ); ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o back_ldap.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo extended.lo chain.lo distproc.lo monitor.lo pbind.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c result.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o libtool: link: (cd ".libs" && rm -f "back_perl-2.4.so.2" && ln -s "back_perl-2.4.so.2.10.8" "back_perl-2.4.so.2") libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o libtool: link: (cd ".libs" && rm -f "back_perl.so" && ln -s "back_perl-2.4.so.2.10.8" "back_perl.so") libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unbind.c -fPIC -DPIC -o .libs/unbind.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c opensock.c -fPIC -DPIC -o .libs/opensock.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o back_meta.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo suffixmassage.lo map.lo conn.lo candidates.lo dncache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o back_relay.la init.lo op.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: ( cd ".libs" && rm -f "back_perl.la" && ln -s "../back_perl.la" "back_perl.la" ) libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-perl' /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c cd overlays; make -w -j6 --jobserver-auth=7,8 dynamic make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/overlays' make[3]: warning: -jN forced in submake: disabling jobserver mode. /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c accesslog.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c In file included from ../slap.h:49:0, from opensock.c:30: opensock.c: In function 'opensock': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ opensock.c:50:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "socket create failed\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ opensock.c:50:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "socket create failed\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ opensock.c:58:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "socket connect(%s) failed\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ opensock.c:58:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "socket connect(%s) failed\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ opensock.c:65:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "fdopen failed\n", 0, 0, 0 ); ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ opensock.c:65:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "fdopen failed\n", 0, 0, 0 ); ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c auditlog.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c collect.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c constraint.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dds.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c deref.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c result.c -fPIC -DPIC -o .libs/result.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c result.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c accesslog.c -fPIC -DPIC -o .libs/accesslog.o In file included from ../slap.h:49:0, from result.c:40: result.c: In function 'read_and_send_results': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:64:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "shell: fgets failed: %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:64:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "shell: fgets failed: %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:69:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SHELL, "shell search reading line (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:69:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SHELL, "shell search reading line (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:99:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:99:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c auditlog.c -fPIC -DPIC -o .libs/auditlog.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o libtool: link: cc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/extended.o .libs/chain.o .libs/distproc.o .libs/monitor.o .libs/pbind.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_ldap-2.4.so.2 -o .libs/back_ldap-2.4.so.2.10.8 libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c constraint.c -fPIC -DPIC -o .libs/constraint.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c collect.c -fPIC -DPIC -o .libs/collect.o In file included from ../slap.h:49:0, from accesslog.c:31: accesslog.c: In function 'log_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:978:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:978:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:1014:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:1014:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:1021:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:1021:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ accesslog.c: In function 'accesslog_op_mod': accesslog.c:1999:8: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc; ^~ accesslog.c:2012:8: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc; ^~ accesslog.c: In function 'accesslog_db_root': accesslog.c:2215:6: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc; ^~ In file included from ../slap.h:49:0, from accesslog.c:31: accesslog.c: In function 'accesslog_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:2315:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:2315:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ accesslog.c: In function 'accesslog_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:2369:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:2369:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:2379:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:2379:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:2394:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:2394:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:2409:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ accesslog.c:2409:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c result.c -fPIC -DPIC -o .libs/result.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c deref.c -fPIC -DPIC -o .libs/deref.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dds.c -fPIC -DPIC -o .libs/dds.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o In file included from ../slap.h:49:0, from collect.c:31: collect.c: In function 'collect_cf': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ collect.c:208:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ collect.c:208:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ collect.c:228:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ collect.c:228:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ collect.c:246:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ collect.c:246:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ collect.c: In function 'collect_response': collect.c:366:7: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc; ^~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dyngroup.c constraint.c: In function 'constraint_cf_gen': constraint.c:319:12: warning: unused variable 'size' [-Wunused-variable] size_t size; ^~~~ constraint.c:327:12: warning: unused variable 'count' [-Wunused-variable] size_t count; ^~~~~ In file included from ../slap.h:49:0, from constraint.c:31: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:384:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:384:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ constraint.c:449:43: warning: comparison between pointer and zero character constant [-Wpointer-compare] if ( ap.restrict_lud->lud_attrs[0] != '\0' ) { ^~ constraint.c:449:13: note: did you mean to dereference the pointer? if ( ap.restrict_lud->lud_attrs[0] != '\0' ) { ^ In file included from ../slap.h:49:0, from constraint.c:31: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:554:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:554:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ constraint.c: In function 'constraint_uri_cb': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:581:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> constraint_uri_cb <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:581:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> constraint_uri_cb <%s>\n", ^~~~~ libtool: link: (cd ".libs" && rm -f "back_ldap-2.4.so.2" && ln -s "back_ldap-2.4.so.2.10.8" "back_ldap-2.4.so.2") constraint.c: In function 'constraint_violation': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:680:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:680:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:688:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:688:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:694:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:694:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ constraint.c: In function 'constraint_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:829:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:829:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ constraint.c: In function 'constraint_check_count_violation': constraint.c:874:12: warning: unused variable 'b' [-Wunused-variable] BerVarray b = NULL; ^ In file included from ../slap.h:49:0, from constraint.c:31: constraint.c: In function 'constraint_update': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:962:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "constraint_update()\n", 0,0,0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:962:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "constraint_update()\n", 0,0,0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:987:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ constraint.c:987:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ constraint.c:999:12: warning: unused variable 'ce' [-Wunused-variable] unsigned ce = 0; ^~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o libtool: link: (cd ".libs" && rm -f "back_ldap.so" && ln -s "back_ldap-2.4.so.2.10.8" "back_ldap.so") In file included from ../slap.h:49:0, from deref.c:31: deref.c: In function 'deref_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ deref.c:534:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ deref.c:534:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ libtool: link: cc -shared -fPIC -DPIC .libs/init.o .libs/op.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_relay-2.4.so.2 -o .libs/back_relay-2.4.so.2.10.8 In file included from ../slap.h:49:0, from result.c:30: result.c: In function 'sock_read_and_send_results': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:62:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "sock: fgets failed: %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:62:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "sock: fgets failed: %s (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:67:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SHELL, "sock search reading line (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:67:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SHELL, "sock search reading line (%s)\n", ^~~~~ libtool: link: cc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/suffixmassage.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_meta-2.4.so.2 -o .libs/back_meta-2.4.so.2.10.8 ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:105:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ result.c:105:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o back_shell.la init.lo config.lo fork.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la In file included from ../slap.h:49:0, from dds.c:30: dds.c: In function 'dds_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dds.c:1900:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dds.c:1900:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dynlist.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c libtool: link: ( cd ".libs" && rm -f "back_ldap.la" && ln -s "../back_ldap.la" "back_ldap.la" ) libtool: link: (cd ".libs" && rm -f "back_relay-2.4.so.2" && ln -s "back_relay-2.4.so.2.10.8" "back_relay-2.4.so.2") make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-ldap' libtool: link: (cd ".libs" && rm -f "back_relay.so" && ln -s "back_relay-2.4.so.2.10.8" "back_relay.so") /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c memberof.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dyngroup.c -fPIC -DPIC -o .libs/dyngroup.o libtool: link: (cd ".libs" && rm -f "back_meta-2.4.so.2" && ln -s "back_meta-2.4.so.2.10.8" "back_meta-2.4.so.2") libtool: link: ( cd ".libs" && rm -f "back_relay.la" && ln -s "../back_relay.la" "back_relay.la" ) libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dynlist.c -fPIC -DPIC -o .libs/dynlist.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-relay' In file included from ../slap.h:49:0, from dyngroup.c:32: dyngroup.c: In function 'dgroup_cf': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dyngroup.c:98:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dyngroup.c:98:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dyngroup.c:105:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dyngroup.c:105:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ libtool: link: (cd ".libs" && rm -f "back_meta.so" && ln -s "back_meta-2.4.so.2.10.8" "back_meta.so") dyngroup.c:86:4: warning: 'ap' may be used uninitialized in this function [-Wmaybe-uninitialized] ch_free( ap ); ^~~~~~~~~~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] static const char __Version[] = ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] static const char copyright[] = ^~~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c ppolicy.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c memberof.c -fPIC -DPIC -o .libs/memberof.o In file included from ../slap.h:49:0, from dynlist.c:35: dynlist.c: In function 'dynlist_prepare_entry': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:433:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "dynlist_prepare_entry(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:433:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "dynlist_prepare_entry(\"%s\"): " ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o back_sock.la init.lo config.lo opensock.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la dynlist.c: In function 'dynlist_build_def_filter': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:837:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "dynlist_db_open: malloc failed.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:837:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "dynlist_db_open: malloc failed.\n", ^~~~~ libtool: link: ( cd ".libs" && rm -f "back_meta.la" && ln -s "../back_meta.la" "back_meta.la" ) dynlist.c: In function 'dl_cfgen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1076:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1076:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1165:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1165:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1179:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1179:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1190:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1190:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1220:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1220:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1234:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1234:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1264:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1264:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1299:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1299:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1314:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1314:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1325:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1325:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1336:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1336:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1347:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1347:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1370:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1370:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^~~~~ dynlist.c: In function 'dynlist_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1423:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1423:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1438:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1438:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1460:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1460:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1471:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ dynlist.c:1471:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 ); ^~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c pcache.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c refint.c In file included from ../slap.h:49:0, from memberof.c:30: memberof.c: In function 'memberof_value_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:432:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:432:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:474:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:474:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s\n", ^~~~~ memberof.c: In function 'memberof_op_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:538:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: memberof_op_add(\"%s\"): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:538:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: memberof_op_add(\"%s\"): " ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o memberof.c: In function 'mo_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:1939:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:1939:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:1958:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:1958:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:1970:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:1970:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:1988:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:1988:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:2000:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:2000:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", ^~~~~ memberof.c: In function 'memberof_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:2052:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:2052:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ memberof.c: In function 'memberof_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:2134:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ memberof.c:2134:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: link: cc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/fork.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_shell-2.4.so.2 -o .libs/back_shell-2.4.so.2.10.8 libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c pcache.c -fPIC -DPIC -o .libs/pcache.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c refint.c -fPIC -DPIC -o .libs/refint.o In file included from ../slap.h:49:0, from ppolicy.c:33: ppolicy.c: In function 'ppolicy_cf_default': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:268:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:268:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:272:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default emit\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:272:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default emit\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:283:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default delete\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:283:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default delete\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:294:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default add\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:294:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default add\n", 0, 0, 0); ^~~~~ ppolicy.c: In function 'ppolicy_get': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:506:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:506:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:590:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:590:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ppolicy.c: In function 'check_password_quality': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:688:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:688:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:703:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:703:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, ^~~~~ ppolicy.c: In function 'ppolicy_bind_response': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:1166:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:1166:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:1221:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:1221:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ppolicy.c: In function 'ppolicy_restrict': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:1392:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:1392:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ppolicy.c: In function 'ppolicy_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:1861:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:1861:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:1948:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:1948:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:1985:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:1985:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:2224:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:2224:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ppolicy.c: In function 'ppolicy_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:2367:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:2367:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:2384:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:2384:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); ^~~~~ ppolicy.c: In function 'ppolicy_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:2477:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:2477:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:2492:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", code, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ ppolicy.c:2492:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", code, 0, 0 ); ^~~~~ In file included from ../slap.h:49:0, from pcache.c:31: pcache.c: In function 'add_query_on_top': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1056:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "Base of added query = %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1056:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "Base of added query = %s\n", ^~~~~ pcache.c: In function 'query_containment': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1452:3: note: in expansion of macro 'Debug' Debug( pcache_debug, "Lock QC index = %p\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1452:3: note: in expansion of macro 'Debug' Debug( pcache_debug, "Lock QC index = %p\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1531:3: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1531:3: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ pcache.c: In function 'add_query': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1603:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "Added query expires at %ld (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1603:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "Added query expires at %ld (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1618:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "Lock AQ index = %p\n", ^~~~~ In file included from ../slap.h:49:0, from refint.c:40: refint.c: In function 'refint_cf_gen': ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1618:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "Lock AQ index = %p\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:255:6: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:255:6: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1654:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "TEMPLATE %p QUERIES++ %d\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1654:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "TEMPLATE %p QUERIES++ %d\n", ^~~~~ refint.c: In function 'refint_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:384:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1663:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "Unlock AQ index = %p \n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:384:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1663:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "Unlock AQ index = %p \n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:391:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:391:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, ^~~~~ refint.c: In function 'refint_search_cb': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:445:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "refint_search_cb <%s>\n", ^~~~~ pcache.c: In function 'cache_replacement': ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:445:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "refint_search_cb <%s>\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1716:4: note: in expansion of macro 'Debug' Debug ( pcache_debug, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1716:4: note: in expansion of macro 'Debug' Debug ( pcache_debug, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1734:4: note: in expansion of macro 'Debug' Debug ( pcache_debug, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1734:4: note: in expansion of macro 'Debug' Debug ( pcache_debug, ^~~~~ refint.c:550:61: warning: pointer targets in passing argument 4 of 'attr_valfind' differ in signedness [-Wpointer-sign] SLAP_MR_ATTRIBUTE_VALUE_NORMALIZED_MATCH, &rq->oldndn, &i, NULL ); ^ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1750:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "Lock CR index = %p\n", (void *) temp, 0, 0 ); ^~~~~ In file included from ../slap.h:3344:0, from refint.c:40: ../proto-slap.h:281:20: note: expected 'unsigned int *' but argument is of type 'int *' LDAP_SLAPD_F (int) attr_valfind LDAP_P(( Attribute *a, ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1750:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "Lock CR index = %p\n", (void *) temp, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1753:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1753:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1755:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "Unlock CR index = %p\n", (void *) temp, 0, 0 ); ^~~~~ In file included from ../slap.h:49:0, from refint.c:40: refint.c: In function 'refint_repair': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:600:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1755:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "Unlock CR index = %p\n", (void *) temp, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:600:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:608:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:608:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:637:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:637:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ pcache.c: In function 'remove_query_data': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1840:4: note: in expansion of macro 'Debug' Debug( pcache_debug, "DELETING ENTRY TEMPLATE=%s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1840:4: note: in expansion of macro 'Debug' Debug( pcache_debug, "DELETING ENTRY TEMPLATE=%s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:739:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1864:4: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:739:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:1864:4: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ pcache.c: In function 'remove_query_and_data': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2025:3: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ refint.c: In function 'refint_response': ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2025:3: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ refint.c:942:16: warning: unused variable 'ip' [-Wunused-variable] refint_attrs *ip; ^~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2029:3: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2029:3: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ In file included from ../slap.h:49:0, from refint.c:40: refint.c: In function 'refint_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:1059:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "refint_initialize: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2035:3: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ refint.c:1059:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "refint_initialize: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2035:3: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2039:3: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2039:3: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ pcache.c: In function 'cache_entries': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2321:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "UUID for query being added = %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2321:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "UUID for query being added = %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2335:3: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2335:3: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ pcache.c: In function 'pcache_op_cleanup': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2402:5: note: in expansion of macro 'Debug' Debug( pcache_debug, "STORED QUERIES = %lu\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2402:5: note: in expansion of macro 'Debug' Debug( pcache_debug, "STORED QUERIES = %lu\n", ^~~~~ pcache.c: In function 'pcache_response': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2471:5: note: in expansion of macro 'Debug' Debug( pcache_debug, "%s: query not cacheable because of schema issues in DN \"%s\"\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2471:5: note: in expansion of macro 'Debug' Debug( pcache_debug, "%s: query not cacheable because of schema issues in DN \"%s\"\n", ^~~~~ pcache.c: In function 'pc_setpw': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2591:4: note: in expansion of macro 'Debug' Debug( pcache_debug, "pc_setpw: hash failed %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2591:4: note: in expansion of macro 'Debug' Debug( pcache_debug, "pc_setpw: hash failed %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2620:3: note: in expansion of macro 'Debug' Debug( pcache_debug, "pc_setpw: CACHING BIND for %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2620:3: note: in expansion of macro 'Debug' Debug( pcache_debug, "pc_setpw: CACHING BIND for %s\n", ^~~~~ pcache.c: In function 'pc_bind_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2730:5: note: in expansion of macro 'Debug' Debug( pcache_debug, "pc_bind_search: cache is stale, " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2730:5: note: in expansion of macro 'Debug' Debug( pcache_debug, "pc_bind_search: cache is stale, " ^~~~~ pcache.c: In function 'pcache_op_bind': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2916:3: note: in expansion of macro 'Debug' Debug( pcache_debug, "pcache_op_bind: CACHED BIND for %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:2916:3: note: in expansion of macro 'Debug' Debug( pcache_debug, "pcache_op_bind: CACHED BIND for %s\n", ^~~~~ pcache.c: In function 'pcache_op_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3028:3: note: in expansion of macro 'Debug' Debug( pcache_debug, "query template of incoming query = %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3028:3: note: in expansion of macro 'Debug' Debug( pcache_debug, "query template of incoming query = %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3046:5: note: in expansion of macro 'Debug' Debug( pcache_debug, "Entering QC, querystr = %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3046:5: note: in expansion of macro 'Debug' Debug( pcache_debug, "Entering QC, querystr = %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3066:3: note: in expansion of macro 'Debug' Debug( pcache_debug, "QUERY ANSWERABLE (answered %lu times)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3066:3: note: in expansion of macro 'Debug' Debug( pcache_debug, "QUERY ANSWERABLE (answered %lu times)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3110:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "QUERY NOT ANSWERABLE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3110:2: note: in expansion of macro 'Debug' Debug( pcache_debug, "QUERY NOT ANSWERABLE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3125:3: note: in expansion of macro 'Debug' Debug( pcache_debug, "QUERY CACHEABLE\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3125:3: note: in expansion of macro 'Debug' Debug( pcache_debug, "QUERY CACHEABLE\n", 0, 0, 0 ); ^~~~~ libtool: link: (cd ".libs" && rm -f "back_shell-2.4.so.2" && ln -s "back_shell-2.4.so.2.10.8" "back_shell-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_shell.so" && ln -s "back_shell-2.4.so.2.10.8" "back_shell.so") /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c retcode.c ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3173:3: note: in expansion of macro 'Debug' Debug( pcache_debug, "QUERY NOT CACHEABLE\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3173:3: note: in expansion of macro 'Debug' Debug( pcache_debug, "QUERY NOT CACHEABLE\n", ^~~~~ pcache.c: In function 'consistency_check': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3569:5: note: in expansion of macro 'Debug' Debug( pcache_debug, "Lock CR index = %p\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3569:5: note: in expansion of macro 'Debug' Debug( pcache_debug, "Lock CR index = %p\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3575:6: note: in expansion of macro 'Debug' Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3575:6: note: in expansion of macro 'Debug' Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3577:6: note: in expansion of macro 'Debug' Debug( pcache_debug, "Unlock CR index = %p\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3577:6: note: in expansion of macro 'Debug' Debug( pcache_debug, "Unlock CR index = %p\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3591:5: note: in expansion of macro 'Debug' Debug( pcache_debug, "STALE QUERY REMOVED, SIZE=%d\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3591:5: note: in expansion of macro 'Debug' Debug( pcache_debug, "STALE QUERY REMOVED, SIZE=%d\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3596:5: note: in expansion of macro 'Debug' Debug( pcache_debug, "STORED QUERIES = %lu\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3596:5: note: in expansion of macro 'Debug' Debug( pcache_debug, "STORED QUERIES = %lu\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3599:5: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3599:5: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ pcache.c: In function 'pc_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3964:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3964:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3971:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3971:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3976:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3976:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3981:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3981:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3987:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3987:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3994:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3994:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3999:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:3999:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4006:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4006:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4011:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4011:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4016:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4016:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4023:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4023:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4028:3: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4028:3: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4037:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4037:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4043:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4043:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4050:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4050:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4058:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4058:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4108:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4108:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4128:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4128:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4148:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4148:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4155:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4155:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4161:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4161:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4169:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4169:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4179:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4179:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4194:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4194:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4210:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4210:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4221:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4221:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4232:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4232:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4242:3: note: in expansion of macro 'Debug' Debug( pcache_debug, "Template:\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4242:3: note: in expansion of macro 'Debug' Debug( pcache_debug, "Template:\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4243:3: note: in expansion of macro 'Debug' Debug( pcache_debug, " query template: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4243:3: note: in expansion of macro 'Debug' Debug( pcache_debug, " query template: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4249:3: note: in expansion of macro 'Debug' Debug( pcache_debug, " attributes: \n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4249:3: note: in expansion of macro 'Debug' Debug( pcache_debug, " attributes: \n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4252:5: note: in expansion of macro 'Debug' Debug( pcache_debug, "\t%s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4252:5: note: in expansion of macro 'Debug' Debug( pcache_debug, "\t%s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4259:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4259:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4265:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4265:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4273:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4273:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4284:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4284:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4297:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4297:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4308:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4308:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4321:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4321:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4332:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4332:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4368:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4368:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4394:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4394:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4401:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4401:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4416:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4416:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4432:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4432:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4459:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4459:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^~~~~ pcache.c: In function 'pcache_db_open2': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4611:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "pcache_db_open(): " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4611:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "pcache_db_open(): " ^~~~~ pcache.c: In function 'pcache_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4720:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d not configured but referenced.\n", i, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4720:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d not configured but referenced.\n", i, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4724:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "pcache: warning, attr set #%d not configured.\n", i, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4724:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "pcache: warning, attr set #%d not configured.\n", i, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4729:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d configured but not referenced.\n", i, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4729:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d configured but not referenced.\n", i, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4735:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets configured but not referenced.\n", nrf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4735:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets configured but not referenced.\n", nrf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4736:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets not configured.\n", ncf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4736:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets not configured.\n", ncf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4737:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "pcache: %d attr sets not configured but referenced.\n", rf, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4737:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "pcache: %d attr sets not configured but referenced.\n", rf, 0, 0 ); ^~~~~ pcache.c: In function 'pcache_db_close': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4858:3: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:4858:3: note: in expansion of macro 'Debug' Debug( pcache_debug, ^~~~~ pcache.c: In function 'pcache_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:5714:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "pcache_initialize: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:5714:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "pcache_initialize: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:5724:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:5724:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:5734:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ pcache.c:5734:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: link: ( cd ".libs" && rm -f "back_shell.la" && ln -s "../back_shell.la" "back_shell.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-shell' libtool: link: cc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/opensock.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_sock-2.4.so.2 -o .libs/back_sock-2.4.so.2.10.8 /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwm.c libtool: link: (cd ".libs" && rm -f "back_sock-2.4.so.2" && ln -s "back_sock-2.4.so.2.10.8" "back_sock-2.4.so.2") libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c retcode.c -fPIC -DPIC -o .libs/retcode.o libtool: link: (cd ".libs" && rm -f "back_sock.so" && ln -s "back_sock-2.4.so.2.10.8" "back_sock.so") libtool: link: ( cd ".libs" && rm -f "back_sock.la" && ln -s "../back_sock.la" "back_sock.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-sock' /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwmconf.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwm.c -fPIC -DPIC -o .libs/rwm.o In file included from ../slap.h:49:0, from retcode.c:33: retcode.c: In function 'rc_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:951:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:951:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:963:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:963:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:972:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:972:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:983:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:983:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1003:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1003:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1066:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1066:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1079:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1079:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1092:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1092:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1101:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1101:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1114:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1114:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1125:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1125:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1146:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1146:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1155:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1155:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1167:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1167:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1181:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1181:8: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1208:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1208:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1217:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1217:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^~~~~ retcode.c: In function 'retcode_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1516:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1516:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1527:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ retcode.c:1527:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwmconf.c -fPIC -DPIC -o .libs/rwmconf.o rwm.c: In function 'rwm_op_add': rwm.c:270:5: warning: variable 'i' set but not used [-Wunused-but-set-variable] i; ^ In file included from ../slap.h:49:0, from rwm.c:26: rwm.c: In function 'rwm_suffixmassage_config': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwm.c:1665:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwm.c:1665:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwm.c:1681:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is" ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwm.c:1681:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is" ^~~~~ rwm.c: In function 'rwm_db_config': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwm.c:1813:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwm.c:1813:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwm.c:1827:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwm.c:1827:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwm.c:1845:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwm.c:1845:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from ../slap.h:49:0, from rwmconf.c:33: rwmconf.c: In function 'rwm_map_config': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwmconf.c:53:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwmconf.c:53:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwmconf.c:67:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwmconf.c:67:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwmconf.c:101:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwmconf.c:101:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwmconf.c:110:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwmconf.c:110:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwmconf.c:191:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwmconf.c:191:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwmconf.c:215:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s (%s)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwmconf.c:215:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s (%s)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwmconf.c:226:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ rwmconf.c:226:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwmdn.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwmmap.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c seqmod.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwmdn.c -fPIC -DPIC -o .libs/rwmdn.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwmmap.c -fPIC -DPIC -o .libs/rwmmap.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c seqmod.c -fPIC -DPIC -o .libs/seqmod.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c sssvlv.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c syncprov.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c sssvlv.c -fPIC -DPIC -o .libs/sssvlv.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c translucent.c libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c syncprov.c -fPIC -DPIC -o .libs/syncprov.o In file included from ../slap.h:49:0, from sssvlv.c:34: sssvlv.c: In function 'select_value': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sssvlv.c:156:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "%s: value selected for compare: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sssvlv.c:156:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "%s: value selected for compare: %s\n", ^~~~~ sssvlv.c: In function 'get_ordering_rule': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sssvlv.c:1004:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "%s: no ordering rule function for %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sssvlv.c:1004:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "%s: no ordering rule function for %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sssvlv.c:1013:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sssvlv.c:1013:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ sssvlv.c: In function 'build_key': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sssvlv.c:1097:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sssvlv.c:1097:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ sssvlv.c: In function 'sssvlv_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sssvlv.c:1331:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Failed to register Sort Request control '%s' (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sssvlv.c:1331:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Failed to register Sort Request control '%s' (%d)\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sssvlv.c:1343:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Failed to register VLV Request control '%s' (%d)\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sssvlv.c:1343:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Failed to register VLV Request control '%s' (%d)\n", ^~~~~ sssvlv.c: In function 'sssvlv_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sssvlv.c:1421:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Failed to register server side sort overlay\n", 0, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ sssvlv.c:1421:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Failed to register server side sort overlay\n", 0, 0, 0 ); ^~~~~ In file included from ../slap.h:49:0, from syncprov.c:27: syncprov.c: In function 'syncprov_state_ctrl': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:242:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:242:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ syncprov.c: In function 'syncprov_done_ctrl': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:295:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:295:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ syncprov.c: In function 'syncprov_sendinfo': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:352:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:352:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:362:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:362:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ syncprov.c: In function 'findbase_cb': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:425:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "findbase failed! %d\n", rs->sr_err,0,0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:425:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "findbase failed! %d\n", rs->sr_err,0,0 ); ^~~~~ syncprov.c: In function 'syncprov_findbase': syncprov.c:444:7: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc; ^~ syncprov.c: In function 'syncprov_findcsn': syncprov.c:626:16: warning: variable 'srs' set but not used [-Wunused-but-set-variable] sync_control *srs = NULL; ^~~ In file included from ../slap.h:49:0, from syncprov.c:27: syncprov.c: In function 'syncprov_sendresp': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:861:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncprov_sendresp: to=%03x, cookie=%s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:861:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncprov_sendresp: to=%03x, cookie=%s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:864:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncprov_sendresp: cookie=%s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:864:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncprov_sendresp: cookie=%s\n", ^~~~~ syncprov.c: In function 'syncprov_qplay': syncprov.c:920:17: warning: unused variable 'on' [-Wunused-variable] slap_overinst *on = LDAP_SLIST_FIRST(&so->s_op->o_extra)->oe_key; ^~ syncprov.c: In function 'syncprov_qtask': syncprov.c:982:6: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc; ^~ In file included from ../slap.h:49:0, from syncprov.c:27: syncprov.c: In function 'syncprov_matchops': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:1266:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping original sid %03x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:1266:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping original sid %03x\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:1273:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping relayed sid %03x\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:1273:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping relayed sid %03x\n", ^~~~~ syncprov.c: In function 'syncprov_add_slog': syncprov.c:1542:12: warning: suggest parentheses around assignment used as truth value [-Wparentheses] while ( se = sl->sl_head ) { ^~ syncprov.c:1599:11: warning: unused variable 'j' [-Wunused-variable] int i, j; ^ In file included from ../slap.h:49:0, from syncprov.c:27: syncprov.c: In function 'syncprov_playlog': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:1661:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "srs csn %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:1661:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "srs csn %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:1665:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "log csn %s\n", se->se_csn.bv_val, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:1665:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "log csn %s\n", se->se_csn.bv_val, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:1674:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "cmp %d, too old\n", ndel, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:1674:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "cmp %d, too old\n", ndel, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:1685:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "cmp %d, too new\n", ndel, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:1685:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "cmp %d, too new\n", ndel, 0, 0 ); ^~~~~ syncprov.c:1737:7: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc; ^~ In file included from ../slap.h:49:0, from syncprov.c:27: ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:1789:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncprov_playlog: cookie=%s\n", cookie.bv_val, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:1789:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncprov_playlog: cookie=%s\n", cookie.bv_val, 0, 0 ); ^~~~~ syncprov.c: In function 'syncprov_search_response': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:2345:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "bogus referral in context\n",0,0,0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:2345:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "bogus referral in context\n",0,0,0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:2358:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:2358:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:2419:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncprov_search_response: cookie=%s\n", cookie.bv_val, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:2419:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_SYNC, "syncprov_search_response: cookie=%s\n", cookie.bv_val, 0, 0 ); ^~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c translucent.c -fPIC -DPIC -o .libs/translucent.o syncprov.c: In function 'sp_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:3022:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:3022:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:3029:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:3029:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:3036:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:3036:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:3043:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:3043:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:3056:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:3056:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ syncprov.c: In function 'syncprov_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:3119:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:3119:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ syncprov.c: In function 'syncprov_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:3271:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:3271:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ syncprov.c: In function 'syncprov_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:3462:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ syncprov.c:3462:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ In file included from ../slap.h:49:0, from translucent.c:31: translucent.c: In function 'translucent_ldadd': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:131:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_ldadd\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:131:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_ldadd\n", 0, 0, 0); ^~~~~ translucent.c: In function 'translucent_cfadd': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:157:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_cfadd\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:157:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_cfadd\n", 0, 0, 0); ^~~~~ translucent.c: In function 'translucent_cf_gen': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:218:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:218:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ translucent.c: In function 'glue_parent': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:247:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "=> glue_parent: fabricating glue for <%s>\n", ndn.bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:247:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "=> glue_parent: fabricating glue for <%s>\n", ndn.bv_val, 0, 0); ^~~~~ translucent.c: In function 'translucent_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:312:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_add: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:312:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_add: %s\n", ^~~~~ translucent.c: In function 'translucent_modrdn': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:336:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_modrdn: %s -> %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:336:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_modrdn: %s -> %s\n", ^~~~~ translucent.c: In function 'translucent_delete': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:362:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_delete: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:362:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_delete: %s\n", ^~~~~ translucent.c: In function 'translucent_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:404:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_modify: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:404:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_modify: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:447:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: found local entry\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:447:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: found local entry\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:468:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:468:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:522:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: fabricating local add\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:522:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: fabricating local add\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:528:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:528:4: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_ANY, ^~~~~ translucent.c: In function 'translucent_exop': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:730:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_exop: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:730:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_exop: %s\n", ^~~~~ translucent.c: In function 'translucent_search_cb': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:794:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_search_cb: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:794:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_search_cb: %s\n", ^~~~~ translucent.c: In function 'translucent_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1076:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_search: <%s> %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1076:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_search: <%s> %s\n", ^~~~~ translucent.c: In function 'translucent_bind': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1185:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "translucent_bind: <%s> method %d\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1185:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "translucent_bind: <%s> method %d\n", ^~~~~ translucent.c: In function 'translucent_connection_destroy': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1227:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "translucent_connection_destroy\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1227:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "translucent_connection_destroy\n", 0, 0, 0); ^~~~~ translucent.c: In function 'translucent_db_config': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1252:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_db_config: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1252:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_db_config: %s\n", ^~~~~ translucent.c: In function 'translucent_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1272:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_db_init\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1272:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_db_init\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1281:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "translucent: unable to open captive back-ldap\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1281:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "translucent: unable to open captive back-ldap\n", 0, 0, 0); ^~~~~ translucent.c: In function 'translucent_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1301:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_db_open\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1301:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_db_open\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1314:9: note: in expansion of macro 'Debug' if(rc) Debug(LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1314:9: note: in expansion of macro 'Debug' if(rc) Debug(LDAP_DEBUG_TRACE, ^~~~~ translucent.c: In function 'translucent_db_close': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1333:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_db_close\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1333:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_db_close\n", 0, 0, 0); ^~~~~ translucent.c: In function 'translucent_db_destroy': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1356:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_db_destroy\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1356:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_db_destroy\n", 0, 0, 0); ^~~~~ translucent.c: In function 'translucent_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1385:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_initialize\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ translucent.c:1385:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> translucent_initialize\n", 0, 0, 0); ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unique.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c valsort.c pcache.c: In function 'consistency_check': pcache.c:3612:28: warning: 'ttl' may be used uninitialized in this function [-Wmaybe-uninitialized] } else if ( !templ->ttr && query->expiry_time > ttl ) { ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ translucent.c: In function 'translucent_bind': translucent.c:1207:18: warning: 'save_cb' may be used uninitialized in this function [-Wmaybe-uninitialized] op->o_callback = save_cb; ~~~~~~~~~~~~~~~^~~~~~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unique.c -fPIC -DPIC -o .libs/unique.o libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c valsort.c -fPIC -DPIC -o .libs/valsort.o In file included from ../slap.h:49:0, from unique.c:33: unique.c: In function 'unique_new_domain_uri': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:213:4: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:213:4: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:229:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:229:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:290:3: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:290:3: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ unique.c: In function 'unique_new_domain': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:337:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> unique_new_domain <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:337:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> unique_new_domain <%s>\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:387:3: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ In file included from ../slap.h:49:0, from valsort.c:35: valsort.c: In function 'valsort_response': ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:387:3: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ unique.c:333:6: warning: variable 'uri_err' set but not used [-Wunused-but-set-variable] int uri_err = 0; ^~~~~~~ In file included from ../slap.h:49:0, from unique.c:33: unique.c: In function 'unique_cf_base': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:438:4: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:438:4: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:446:4: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:446:4: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:455:4: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:455:4: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ unique.c: In function 'unique_cf_attrs': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:551:4: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:551:4: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:562:4: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:562:4: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:624:3: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:624:3: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^~~~~ unique.c: In function 'unique_cf_strict': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:672:4: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:672:4: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ unique.c: In function 'unique_cf_uri': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:754:4: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:754:4: note: in expansion of macro 'Debug' Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^~~~~ unique.c: In function 'unique_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:794:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> unique_db_init\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:794:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> unique_db_init\n", 0, 0, 0); ^~~~~ unique.c: In function 'unique_db_destroy': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:811:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> unique_db_destroy\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:811:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> unique_db_destroy\n", 0, 0, 0); ^~~~~ unique.c: In function 'count_attr_cb': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:851:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> count_attr_cb <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:851:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> count_attr_cb <%s>\n", ^~~~~ unique.c: In function 'unique_search': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:969:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> unique_search %s\n", key->bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:969:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> unique_search %s\n", key->bv_val, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1009:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "=> unique_search found %d records\n", uq.count, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1009:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "=> unique_search found %d records\n", uq.count, 0, 0); ^~~~~ unique.c: In function 'unique_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1038:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> unique_add <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1038:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> unique_add <%s>\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1047:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "unique_add: administrative bypass, skipping\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1047:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "unique_add: administrative bypass, skipping\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1072:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1072:6: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ valsort.c:315:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "weights missing from attr %s " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ valsort.c:315:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "weights missing from attr %s " ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ valsort.c:322:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "weights misformatted " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ valsort.c:322:6: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "weights misformatted " ^~~~~ unique.c: In function 'unique_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1170:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> unique_modify <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1170:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> unique_modify <%s>\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1174:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "unique_modify: got empty modify op\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1174:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "unique_modify: got empty modify op\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1186:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "unique_modify: administrative bypass, skipping\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1186:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "unique_modify: administrative bypass, skipping\n", 0, 0, 0); ^~~~~ valsort.c: In function 'valsort_add': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ valsort.c:409:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ valsort.c:409:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ valsort.c:417:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ valsort.c:417:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n", ^~~~~ valsort.c: In function 'valsort_modify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ valsort.c:456:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ valsort.c:456:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n", ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ valsort.c:464:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ valsort.c:464:5: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n", ^~~~~ unique.c: In function 'unique_modrdn': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1298:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> unique_modrdn <%s> <%s>\n", ^~~~~ valsort.c: In function 'valsort_initialize': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ valsort.c:562:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", rc, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1298:2: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "==> unique_modrdn <%s> <%s>\n", ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ valsort.c:562:3: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", rc, 0, 0 ); ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1309:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "unique_modrdn: administrative bypass, skipping\n", 0, 0, 0); ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ unique.c:1309:3: note: in expansion of macro 'Debug' Debug(LDAP_DEBUG_TRACE, "unique_modrdn: administrative bypass, skipping\n", 0, 0, 0); ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c -DDO_SAMBA -UHAVE_MOZNSS -DHAVE_OPENSSL smbk5pwd.c pcache.c: In function 'pcache_db_open2': pcache.c:762:5: warning: 'expiry_time' may be used uninitialized in this function [-Wmaybe-uninitialized] if ( expiry_time <= slap_get_time()) { ^ pcache.c:611:10: note: 'expiry_time' was declared here time_t expiry_time; ^~~~~~~~~~~ libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c -DDO_SAMBA -UHAVE_MOZNSS -DHAVE_OPENSSL smbk5pwd.c -fPIC -DPIC -o .libs/smbk5pwd.o syncprov.c: In function 'syncprov_findcsn': syncprov.c:629:6: warning: 'maxid' may be used uninitialized in this function [-Wmaybe-uninitialized] int maxid; ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c -DDO_SAMBA -UHAVE_MOZNSS -DHAVE_OPENSSL allop.c In file included from ../slap.h:49:0, from smbk5pwd.c:31: smbk5pwd.c: In function 'smbk5pwd_modules_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ smbk5pwd.c:1039:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "smbk5pwd: " ^~~~~ ../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~ smbk5pwd.c:1039:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "smbk5pwd: " ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o accesslog.la accesslog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: compile: cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c -DDO_SAMBA -UHAVE_MOZNSS -DHAVE_OPENSSL allop.c -fPIC -DPIC -o .libs/allop.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o auditlog.la auditlog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la syncprov.c: In function 'syncprov_op_search': syncprov.c:2709:9: warning: 'maxsid' may be used uninitialized in this function [-Wmaybe-uninitialized] if ( minsid < sl->sl_sids[i] ) { ^ /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o collect.la collect.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o constraint.la constraint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/accesslog.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,accesslog-2.4.so.2 -o .libs/accesslog-2.4.so.2.10.8 /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o dds.la dds.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "accesslog-2.4.so.2" && ln -s "accesslog-2.4.so.2.10.8" "accesslog-2.4.so.2") libtool: link: (cd ".libs" && rm -f "accesslog.so" && ln -s "accesslog-2.4.so.2.10.8" "accesslog.so") libtool: link: cc -shared -fPIC -DPIC .libs/auditlog.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,auditlog-2.4.so.2 -o .libs/auditlog-2.4.so.2.10.8 libtool: link: ( cd ".libs" && rm -f "accesslog.la" && ln -s "../accesslog.la" "accesslog.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o deref.la deref.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/collect.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,collect-2.4.so.2 -o .libs/collect-2.4.so.2.10.8 libtool: link: cc -shared -fPIC -DPIC .libs/constraint.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,constraint-2.4.so.2 -o .libs/constraint-2.4.so.2.10.8 libtool: link: (cd ".libs" && rm -f "auditlog-2.4.so.2" && ln -s "auditlog-2.4.so.2.10.8" "auditlog-2.4.so.2") libtool: link: (cd ".libs" && rm -f "auditlog.so" && ln -s "auditlog-2.4.so.2.10.8" "auditlog.so") libtool: link: (cd ".libs" && rm -f "collect-2.4.so.2" && ln -s "collect-2.4.so.2.10.8" "collect-2.4.so.2") libtool: link: (cd ".libs" && rm -f "collect.so" && ln -s "collect-2.4.so.2.10.8" "collect.so") libtool: link: ( cd ".libs" && rm -f "auditlog.la" && ln -s "../auditlog.la" "auditlog.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o dyngroup.la dyngroup.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: ( cd ".libs" && rm -f "collect.la" && ln -s "../collect.la" "collect.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o dynlist.la dynlist.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "constraint-2.4.so.2" && ln -s "constraint-2.4.so.2.10.8" "constraint-2.4.so.2") libtool: link: (cd ".libs" && rm -f "constraint.so" && ln -s "constraint-2.4.so.2.10.8" "constraint.so") /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o memberof.la memberof.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/dds.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,dds-2.4.so.2 -o .libs/dds-2.4.so.2.10.8 libtool: link: ( cd ".libs" && rm -f "constraint.la" && ln -s "../constraint.la" "constraint.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o ppolicy.la ppolicy.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lltdl libtool: link: cc -shared -fPIC -DPIC .libs/deref.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,deref-2.4.so.2 -o .libs/deref-2.4.so.2.10.8 libtool: link: (cd ".libs" && rm -f "dds-2.4.so.2" && ln -s "dds-2.4.so.2.10.8" "dds-2.4.so.2") libtool: link: (cd ".libs" && rm -f "dds.so" && ln -s "dds-2.4.so.2.10.8" "dds.so") libtool: link: ( cd ".libs" && rm -f "dds.la" && ln -s "../dds.la" "dds.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o pcache.la pcache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "deref-2.4.so.2" && ln -s "deref-2.4.so.2.10.8" "deref-2.4.so.2") libtool: link: (cd ".libs" && rm -f "deref.so" && ln -s "deref-2.4.so.2.10.8" "deref.so") libtool: link: ( cd ".libs" && rm -f "deref.la" && ln -s "../deref.la" "deref.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o refint.la refint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/dyngroup.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,dyngroup-2.4.so.2 -o .libs/dyngroup-2.4.so.2.10.8 libtool: link: cc -shared -fPIC -DPIC .libs/dynlist.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,dynlist-2.4.so.2 -o .libs/dynlist-2.4.so.2.10.8 libtool: link: cc -shared -fPIC -DPIC .libs/memberof.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,memberof-2.4.so.2 -o .libs/memberof-2.4.so.2.10.8 libtool: link: (cd ".libs" && rm -f "dyngroup-2.4.so.2" && ln -s "dyngroup-2.4.so.2.10.8" "dyngroup-2.4.so.2") libtool: link: (cd ".libs" && rm -f "dynlist-2.4.so.2" && ln -s "dynlist-2.4.so.2.10.8" "dynlist-2.4.so.2") libtool: link: (cd ".libs" && rm -f "dyngroup.so" && ln -s "dyngroup-2.4.so.2.10.8" "dyngroup.so") libtool: link: (cd ".libs" && rm -f "dynlist.so" && ln -s "dynlist-2.4.so.2.10.8" "dynlist.so") libtool: link: (cd ".libs" && rm -f "memberof-2.4.so.2" && ln -s "memberof-2.4.so.2.10.8" "memberof-2.4.so.2") libtool: link: ( cd ".libs" && rm -f "dynlist.la" && ln -s "../dynlist.la" "dynlist.la" ) libtool: link: cc -shared -fPIC -DPIC .libs/ppolicy.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -lltdl -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,ppolicy-2.4.so.2 -o .libs/ppolicy-2.4.so.2.10.8 libtool: link: (cd ".libs" && rm -f "memberof.so" && ln -s "memberof-2.4.so.2.10.8" "memberof.so") /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o retcode.la retcode.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: ( cd ".libs" && rm -f "dyngroup.la" && ln -s "../dyngroup.la" "dyngroup.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o rwm.la rwm.lo rwmconf.lo rwmdn.lo rwmmap.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: ( cd ".libs" && rm -f "memberof.la" && ln -s "../memberof.la" "memberof.la" ) libtool: link: cc -shared -fPIC -DPIC .libs/pcache.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,pcache-2.4.so.2 -o .libs/pcache-2.4.so.2.10.8 /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o seqmod.la seqmod.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "ppolicy-2.4.so.2" && ln -s "ppolicy-2.4.so.2.10.8" "ppolicy-2.4.so.2") libtool: link: cc -shared -fPIC -DPIC .libs/refint.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,refint-2.4.so.2 -o .libs/refint-2.4.so.2.10.8 libtool: link: (cd ".libs" && rm -f "ppolicy.so" && ln -s "ppolicy-2.4.so.2.10.8" "ppolicy.so") libtool: link: ( cd ".libs" && rm -f "ppolicy.la" && ln -s "../ppolicy.la" "ppolicy.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o sssvlv.la sssvlv.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "pcache-2.4.so.2" && ln -s "pcache-2.4.so.2.10.8" "pcache-2.4.so.2") libtool: link: (cd ".libs" && rm -f "pcache.so" && ln -s "pcache-2.4.so.2.10.8" "pcache.so") libtool: link: ( cd ".libs" && rm -f "pcache.la" && ln -s "../pcache.la" "pcache.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o syncprov.la syncprov.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "refint-2.4.so.2" && ln -s "refint-2.4.so.2.10.8" "refint-2.4.so.2") libtool: link: (cd ".libs" && rm -f "refint.so" && ln -s "refint-2.4.so.2.10.8" "refint.so") libtool: link: ( cd ".libs" && rm -f "refint.la" && ln -s "../refint.la" "refint.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o translucent.la translucent.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/retcode.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,retcode-2.4.so.2 -o .libs/retcode-2.4.so.2.10.8 libtool: link: cc -shared -fPIC -DPIC .libs/rwm.o .libs/rwmconf.o .libs/rwmdn.o .libs/rwmmap.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,rwm-2.4.so.2 -o .libs/rwm-2.4.so.2.10.8 libtool: link: cc -shared -fPIC -DPIC .libs/seqmod.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,seqmod-2.4.so.2 -o .libs/seqmod-2.4.so.2.10.8 libtool: link: (cd ".libs" && rm -f "rwm-2.4.so.2" && ln -s "rwm-2.4.so.2.10.8" "rwm-2.4.so.2") libtool: link: (cd ".libs" && rm -f "rwm.so" && ln -s "rwm-2.4.so.2.10.8" "rwm.so") libtool: link: (cd ".libs" && rm -f "retcode-2.4.so.2" && ln -s "retcode-2.4.so.2.10.8" "retcode-2.4.so.2") libtool: link: (cd ".libs" && rm -f "retcode.so" && ln -s "retcode-2.4.so.2.10.8" "retcode.so") libtool: link: ( cd ".libs" && rm -f "rwm.la" && ln -s "../rwm.la" "rwm.la" ) libtool: link: cc -shared -fPIC -DPIC .libs/sssvlv.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,sssvlv-2.4.so.2 -o .libs/sssvlv-2.4.so.2.10.8 /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o unique.la unique.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "seqmod-2.4.so.2" && ln -s "seqmod-2.4.so.2.10.8" "seqmod-2.4.so.2") libtool: link: ( cd ".libs" && rm -f "retcode.la" && ln -s "../retcode.la" "retcode.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o valsort.la valsort.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "seqmod.so" && ln -s "seqmod-2.4.so.2.10.8" "seqmod.so") libtool: link: cc -shared -fPIC -DPIC .libs/syncprov.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,syncprov-2.4.so.2 -o .libs/syncprov-2.4.so.2.10.8 libtool: link: ( cd ".libs" && rm -f "seqmod.la" && ln -s "../seqmod.la" "seqmod.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o smbk5pwd.la smbk5pwd.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lssl -lcrypto libtool: link: cc -shared -fPIC -DPIC .libs/translucent.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,translucent-2.4.so.2 -o .libs/translucent-2.4.so.2.10.8 libtool: link: (cd ".libs" && rm -f "sssvlv-2.4.so.2" && ln -s "sssvlv-2.4.so.2.10.8" "sssvlv-2.4.so.2") libtool: link: (cd ".libs" && rm -f "sssvlv.so" && ln -s "sssvlv-2.4.so.2.10.8" "sssvlv.so") libtool: link: (cd ".libs" && rm -f "syncprov-2.4.so.2" && ln -s "syncprov-2.4.so.2.10.8" "syncprov-2.4.so.2") libtool: link: (cd ".libs" && rm -f "syncprov.so" && ln -s "syncprov-2.4.so.2.10.8" "syncprov.so") libtool: link: ( cd ".libs" && rm -f "sssvlv.la" && ln -s "../sssvlv.la" "sssvlv.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o allop.la allop.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lssl -lcrypto libtool: link: (cd ".libs" && rm -f "translucent-2.4.so.2" && ln -s "translucent-2.4.so.2.10.8" "translucent-2.4.so.2") libtool: link: ( cd ".libs" && rm -f "syncprov.la" && ln -s "../syncprov.la" "syncprov.la" ) libtool: link: (cd ".libs" && rm -f "translucent.so" && ln -s "translucent-2.4.so.2.10.8" "translucent.so") libtool: link: ( cd ".libs" && rm -f "translucent.la" && ln -s "../translucent.la" "translucent.la" ) libtool: link: cc -shared -fPIC -DPIC .libs/unique.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,unique-2.4.so.2 -o .libs/unique-2.4.so.2.10.8 libtool: link: cc -shared -fPIC -DPIC .libs/valsort.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,valsort-2.4.so.2 -o .libs/valsort-2.4.so.2.10.8 libtool: link: (cd ".libs" && rm -f "valsort-2.4.so.2" && ln -s "valsort-2.4.so.2.10.8" "valsort-2.4.so.2") libtool: link: (cd ".libs" && rm -f "unique-2.4.so.2" && ln -s "unique-2.4.so.2.10.8" "unique-2.4.so.2") libtool: link: cc -shared -fPIC -DPIC .libs/smbk5pwd.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -lssl -lcrypto -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,smbk5pwd-2.4.so.2 -o .libs/smbk5pwd-2.4.so.2.10.8 libtool: link: (cd ".libs" && rm -f "valsort.so" && ln -s "valsort-2.4.so.2.10.8" "valsort.so") libtool: link: (cd ".libs" && rm -f "unique.so" && ln -s "unique-2.4.so.2.10.8" "unique.so") libtool: link: ( cd ".libs" && rm -f "valsort.la" && ln -s "../valsort.la" "valsort.la" ) libtool: link: ( cd ".libs" && rm -f "unique.la" && ln -s "../unique.la" "unique.la" ) libtool: link: cc -shared -fPIC -DPIC .libs/allop.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -lssl -lcrypto -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,allop-2.4.so.2 -o .libs/allop-2.4.so.2.10.8 libtool: link: (cd ".libs" && rm -f "smbk5pwd-2.4.so.2" && ln -s "smbk5pwd-2.4.so.2.10.8" "smbk5pwd-2.4.so.2") libtool: link: (cd ".libs" && rm -f "smbk5pwd.so" && ln -s "smbk5pwd-2.4.so.2.10.8" "smbk5pwd.so") libtool: link: ( cd ".libs" && rm -f "smbk5pwd.la" && ln -s "../smbk5pwd.la" "smbk5pwd.la" ) libtool: link: (cd ".libs" && rm -f "allop-2.4.so.2" && ln -s "allop-2.4.so.2.10.8" "allop-2.4.so.2") libtool: link: (cd ".libs" && rm -f "allop.so" && ln -s "allop-2.4.so.2.10.8" "allop.so") libtool: link: ( cd ".libs" && rm -f "allop.la" && ln -s "../allop.la" "allop.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/overlays' make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers' Entering subdirectory tests make[1]: warning: -jN forced in submake: disabling jobserver mode. make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/tests' Making all in /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/tests Entering subdirectory progs make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/tests/progs' make[2]: warning: -jN forced in submake: disabling jobserver mode. cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o slapd-tester.o slapd-tester.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o slapd-common.o slapd-common.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o slapd-search.o slapd-search.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o slapd-read.o slapd-read.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o slapd-addel.o slapd-addel.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o slapd-modrdn.o slapd-modrdn.c slapd-addel.c: In function 'main': slapd-addel.c:176:36: warning: comparison between pointer and zero character constant [-Wpointer-compare] if (( attrs == NULL ) || ( *attrs == '\0' )) { ^~ slapd-addel.c:176:29: note: did you mean to dereference the pointer? if (( attrs == NULL ) || ( *attrs == '\0' )) { ^ slapd-tester.c: In function 'get_search_filters': slapd-tester.c:971:8: warning: variable 'got_URL' set but not used [-Wunused-but-set-variable] int got_URL = 0; ^~~~~~~ cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o slapd-modify.o slapd-modify.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o slapd-bind.o slapd-bind.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o slapd-mtread.o slapd-mtread.c cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldif-filter.o ldif-filter.c slapd-mtread.c: In function 'do_conn': slapd-mtread.c:579:8: warning: unused variable 'i' [-Wunused-variable] int i = 0, do_retry = maxretries; ^ /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o slapd-search slapd-search.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv slapd-mtread.c: In function 'do_random2': slapd-mtread.c:715:28: warning: unused variable 'e' [-Wunused-variable] LDAPMessage *res = NULL, *e = NULL; ^ /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o slapd-read slapd-read.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o slapd-addel slapd-addel.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o slapd-modrdn slapd-modrdn.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o slapd-modify slapd-modify.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/slapd-search slapd-search.o slapd-common.o ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/slapd-read slapd-read.o slapd-common.o ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o slapd-bind slapd-bind.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/slapd-addel slapd-addel.o slapd-common.o ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o slapd-mtread slapd-mtread.o slapd-common.o ../../libraries/libldap_r/libldap_r.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/slapd-modrdn slapd-modrdn.o slapd-common.o ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o ldif-filter ldif-filter.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o slapd-tester slapd-tester.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/slapd-modify slapd-modify.o slapd-common.o ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/slapd-bind slapd-bind.o slapd-common.o ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/slapd-mtread slapd-mtread.o slapd-common.o ../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv -pthread libtool: link: cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/ldif-filter ldif-filter.o ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/slapd-tester slapd-tester.o slapd-common.o ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/tests/progs' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/tests' Entering subdirectory doc make[1]: warning: -jN forced in submake: disabling jobserver mode. make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/doc' Making all in /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/doc Entering subdirectory man make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/doc/man' make[2]: warning: -jN forced in submake: disabling jobserver mode. Making all in /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/doc/man Entering subdirectory man1 make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/doc/man/man1' make[3]: warning: -jN forced in submake: disabling jobserver mode. PAGES=`cd .; echo *.1`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.45%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2017/06/01%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/doc/man/man1' Entering subdirectory man3 make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/doc/man/man3' make[3]: warning: -jN forced in submake: disabling jobserver mode. PAGES=`cd .; echo *.3`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.45%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2017/06/01%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/doc/man/man3' Entering subdirectory man5 make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/doc/man/man5' make[3]: warning: -jN forced in submake: disabling jobserver mode. PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.45%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2017/06/01%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/doc/man/man5' Entering subdirectory man8 make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/doc/man/man8' make[3]: warning: -jN forced in submake: disabling jobserver mode. PAGES=`cd .; echo *.8`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.45%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2017/06/01%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/doc/man/man8' make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/doc/man' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/doc' + popd ~/build/BUILD/openldap-2.4.45 ~/build/BUILD/openldap-2.4.45/ltb-project-openldap-ppolicy-check-password-1.1 ~/build/BUILD/openldap-2.4.45 + pushd ltb-project-openldap-ppolicy-check-password-1.1 + make 'LDAP_INC=-I../openldap-2.4.45/include -I../openldap-2.4.45/servers/slapd -I../openldap-2.4.45/build-servers/include' rm -f check_password.o check_password.so check_password.lo rm -f -r .libs gcc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -fpic -DHAVE_CRACKLIB -DCRACKLIB_DICTPATH="\"/usr/share/cracklib/pw_dict\"" -DCONFIG_FILE="\"/etc/openldap/check_password.conf\"" -DDEBUG -c -I../openldap-2.4.45/include -I../openldap-2.4.45/servers/slapd -I../openldap-2.4.45/build-servers/include check_password.c gcc -pie -shared -o check_password.so check_password.o -lcrack ~/build/BUILD/openldap-2.4.45 + popd + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.YFd1SR + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386 ++ dirname /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386 + cd openldap-2.4.45 + mkdir -p /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/ + pushd openldap-2.4.45 ~/build/BUILD/openldap-2.4.45/openldap-2.4.45 ~/build/BUILD/openldap-2.4.45 + make install DESTDIR=/builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386 STRIP= Making all in /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45 Entering subdirectory include make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/include' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/include' Entering subdirectory libraries make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries' Making all in /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries Entering subdirectory liblutil make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblutil' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblutil' Entering subdirectory liblber make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber' Entering subdirectory liblunicode make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblunicode' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblunicode' Entering subdirectory libldap make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap' Entering subdirectory libldap_r make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap_r' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap_r' Entering subdirectory librewrite make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/librewrite' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/librewrite' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries' Entering subdirectory clients make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/clients' Making all in /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/clients Entering subdirectory tools make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/clients/tools' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/clients/tools' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/clients' Entering subdirectory servers make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers' Making all in /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers Entering subdirectory slapd make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd' building static backends... cd back-ldif; make -w all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-ldif' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-ldif' cd back-monitor; make -w all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-monitor' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-monitor' cd back-bdb; make -w all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-bdb' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-bdb' cd back-hdb; make -w all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-hdb' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-hdb' cd back-mdb; make -w all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-mdb' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-mdb' cd overlays; make -w static make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/overlays' make[3]: Nothing to be done for 'static'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/overlays' (cd slapi; make -w all) make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/slapi' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/slapi' cd overlays; make -w dynamic make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/overlays' make[3]: Nothing to be done for 'dynamic'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/overlays' make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers' Entering subdirectory tests make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/tests' Making all in /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/tests Entering subdirectory progs make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/tests/progs' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/tests/progs' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/tests' Entering subdirectory doc make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/doc' Making all in /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/doc Entering subdirectory man make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/doc/man' Making all in /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/doc/man Entering subdirectory man1 make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/doc/man/man1' PAGES=`cd .; echo *.1`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.45%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2017/06/01%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/doc/man/man1' Entering subdirectory man3 make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/doc/man/man3' PAGES=`cd .; echo *.3`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.45%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2017/06/01%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/doc/man/man3' Entering subdirectory man5 make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/doc/man/man5' PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.45%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2017/06/01%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/doc/man/man5' Entering subdirectory man8 make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/doc/man/man8' PAGES=`cd .; echo *.8`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.45%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2017/06/01%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/doc/man/man8' make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/doc/man' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/doc' Making install in /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45 Entering subdirectory include make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/include' ../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/include for header in ./lber.h lber_types.h \ ./ldap.h ./ldap_cdefs.h \ ./ldap_schema.h ./ldap_utf8.h \ ./slapi-plugin.h ldap_features.h \ ./ldif.h ; \ do \ ../build/shtool install -c -m 644 $header /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/include; \ done make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/include' Entering subdirectory libraries make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries' Making install in /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries Entering subdirectory liblutil make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblutil' make[2]: Nothing to be done for 'install'. make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblutil' Entering subdirectory liblber make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber' ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib /bin/sh ../../libtool --mode=install ../../build/shtool install -c -m 644 liblber.la /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib libtool: install: ../../build/shtool install -c -m 644 .libs/liblber-2.4.so.2.10.8 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/liblber-2.4.so.2.10.8 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib && { ln -s -f liblber-2.4.so.2.10.8 liblber-2.4.so.2 || { rm -f liblber-2.4.so.2 && ln -s liblber-2.4.so.2.10.8 liblber-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib && { ln -s -f liblber-2.4.so.2.10.8 liblber.so || { rm -f liblber.so && ln -s liblber-2.4.so.2.10.8 liblber.so; }; }) libtool: install: ../../build/shtool install -c -m 644 .libs/liblber.lai /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/liblber.la libtool: warning: remember to run 'libtool --finish /usr/lib' /bin/sh ../../libtool --mode=finish /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib libtool: finish: PATH="/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/sbin:/sbin" ldconfig -n /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib ---------------------------------------------------------------------- Libraries have been installed in: /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the '-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable during execution - add LIBDIR to the 'LD_RUN_PATH' environment variable during linking - use the '-Wl,-rpath -Wl,LIBDIR' linker flag - have your system administrator add LIBDIR to '/etc/ld.so.conf' See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber' Entering subdirectory liblunicode make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblunicode' make[2]: Nothing to be done for 'install'. make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblunicode' Entering subdirectory libldap make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap' ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib /bin/sh ../../libtool --mode=install ../../build/shtool install -c -m 644 libldap.la /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib libtool: warning: relinking 'libldap.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap; /bin/sh "/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libtool" --mode=relink cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib -o libldap.la bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo tls_mc.lo tls_mc_ossl.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386) libtool: relink: cc -shared -fPIC -DPIC .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/tls_mc.o .libs/tls_mc_ossl.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o -L/builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib -L/usr/lib -llber -lresolv -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,libldap-2.4.so.2 -o .libs/libldap-2.4.so.2.10.8 .libs/os-ip.o: In function `ldap_pvt_is_socket_ready': /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap/os-ip.c:262: warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap/os-ip.c:262: warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead libtool: install: ../../build/shtool install -c -m 644 .libs/libldap-2.4.so.2.10.8T /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/libldap-2.4.so.2.10.8 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib && { ln -s -f libldap-2.4.so.2.10.8 libldap-2.4.so.2 || { rm -f libldap-2.4.so.2 && ln -s libldap-2.4.so.2.10.8 libldap-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib && { ln -s -f libldap-2.4.so.2.10.8 libldap.so || { rm -f libldap.so && ln -s libldap-2.4.so.2.10.8 libldap.so; }; }) libtool: install: ../../build/shtool install -c -m 644 .libs/libldap.lai /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/libldap.la libtool: warning: remember to run 'libtool --finish /usr/lib' /bin/sh ../../libtool --mode=finish /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib libtool: finish: PATH="/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/sbin:/sbin" ldconfig -n /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib ---------------------------------------------------------------------- Libraries have been installed in: /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the '-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable during execution - add LIBDIR to the 'LD_RUN_PATH' environment variable during linking - use the '-Wl,-rpath -Wl,LIBDIR' linker flag - have your system administrator add LIBDIR to '/etc/ld.so.conf' See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap installing ldap.conf in /etc/openldap ../../build/shtool install -c -m 644 ./ldap.conf /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/ldap.conf make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap' Entering subdirectory libldap_r make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap_r' ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib /bin/sh ../../libtool --mode=install ../../build/shtool install -c -m 644 libldap_r.la /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib libtool: warning: relinking 'libldap_r.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap_r; /bin/sh "/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libtool" --mode=relink cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib -o libldap_r.la threads.lo rdwr.lo rmutex.lo tpool.lo rq.lo thr_posix.lo thr_cthreads.lo thr_thr.lo thr_nt.lo thr_pth.lo thr_stub.lo thr_debug.lo bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo tls_mc.lo tls_mc_ossl.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -pthread -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386) libtool: relink: cc -shared -fPIC -DPIC .libs/threads.o .libs/rdwr.o .libs/rmutex.o .libs/tpool.o .libs/rq.o .libs/thr_posix.o .libs/thr_cthreads.o .libs/thr_thr.o .libs/thr_nt.o .libs/thr_pth.o .libs/thr_stub.o .libs/thr_debug.o .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/tls_mc.o .libs/tls_mc_ossl.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o -L/builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib -L/usr/lib -llber -lresolv -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -pthread -Wl,-soname -Wl,libldap_r-2.4.so.2 -o .libs/libldap_r-2.4.so.2.10.8 .libs/os-ip.o: In function `ldap_pvt_is_socket_ready': /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap_r/os-ip.c:262: warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap_r/os-ip.c:262: warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead libtool: install: ../../build/shtool install -c -m 644 .libs/libldap_r-2.4.so.2.10.8T /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/libldap_r-2.4.so.2.10.8 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib && { ln -s -f libldap_r-2.4.so.2.10.8 libldap_r-2.4.so.2 || { rm -f libldap_r-2.4.so.2 && ln -s libldap_r-2.4.so.2.10.8 libldap_r-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib && { ln -s -f libldap_r-2.4.so.2.10.8 libldap_r.so || { rm -f libldap_r.so && ln -s libldap_r-2.4.so.2.10.8 libldap_r.so; }; }) libtool: install: ../../build/shtool install -c -m 644 .libs/libldap_r.lai /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/libldap_r.la libtool: warning: remember to run 'libtool --finish /usr/lib' /bin/sh ../../libtool --mode=finish /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib libtool: finish: PATH="/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/sbin:/sbin" ldconfig -n /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib ---------------------------------------------------------------------- Libraries have been installed in: /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the '-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable during execution - add LIBDIR to the 'LD_RUN_PATH' environment variable during linking - use the '-Wl,-rpath -Wl,LIBDIR' linker flag - have your system administrator add LIBDIR to '/etc/ld.so.conf' See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/libldap_r' Entering subdirectory librewrite make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/librewrite' make[2]: Nothing to be done for 'install'. make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/librewrite' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries' Entering subdirectory clients make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/clients' Making install in /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/clients Entering subdirectory tools make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/clients/tools' ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/bin libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib' libtool: warning: '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: install: ../../build/shtool install -c -m 755 .libs/ldapsearch /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/bin/ldapsearch libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib' libtool: warning: '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: install: ../../build/shtool install -c -m 755 .libs/ldapmodify /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/bin/ldapmodify libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib' libtool: warning: '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: install: ../../build/shtool install -c -m 755 .libs/ldapdelete /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/bin/ldapdelete libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib' libtool: warning: '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: install: ../../build/shtool install -c -m 755 .libs/ldapmodrdn /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/bin/ldapmodrdn libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib' libtool: warning: '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: install: ../../build/shtool install -c -m 755 .libs/ldappasswd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/bin/ldappasswd libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib' libtool: warning: '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: install: ../../build/shtool install -c -m 755 .libs/ldapwhoami /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/bin/ldapwhoami libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib' libtool: warning: '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: install: ../../build/shtool install -c -m 755 .libs/ldapcompare /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/bin/ldapcompare libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib' libtool: warning: '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: install: ../../build/shtool install -c -m 755 .libs/ldapexop /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/bin/ldapexop libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib' libtool: warning: '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: install: ../../build/shtool install -c -m 755 .libs/ldapurl /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/bin/ldapurl rm -f /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/bin/ldapadd ../../build/shtool mkln -s /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/bin/ldapmodify /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/bin/ldapadd make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/clients/tools' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/clients' Entering subdirectory servers make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers' Making install in /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers Entering subdirectory slapd make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd' ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/var/run /bin/sh ../../libtool --mode=install ../../build/shtool install -c -m 755 \ slapd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib libtool: warning: '../../libraries/libldap_r/libldap_r.la' has not been installed in '/usr/lib' libtool: warning: '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: warning: 'slapi/libslapi.la' has not been installed in '/usr/lib' libtool: install: ../../build/shtool install -c -m 755 .libs/slapd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/slapd cd back-bdb; make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-bdb' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-bdb' cd back-dnssrv; make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-dnssrv' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_dnssrv.la /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap libtool: warning: relinking 'back_dnssrv.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-dnssrv; /bin/sh "/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libtool" --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o back_dnssrv.la init.lo bind.lo search.lo config.lo referral.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386) libtool: relink: cc -shared -fPIC -DPIC .libs/init.o .libs/bind.o .libs/search.o .libs/config.o .libs/referral.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_dnssrv-2.4.so.2 -o .libs/back_dnssrv-2.4.so.2.10.8 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_dnssrv-2.4.so.2.10.8T /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/back_dnssrv-2.4.so.2.10.8 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f back_dnssrv-2.4.so.2.10.8 back_dnssrv-2.4.so.2 || { rm -f back_dnssrv-2.4.so.2 && ln -s back_dnssrv-2.4.so.2.10.8 back_dnssrv-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f back_dnssrv-2.4.so.2.10.8 back_dnssrv.so || { rm -f back_dnssrv.so && ln -s back_dnssrv-2.4.so.2.10.8 back_dnssrv.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_dnssrv.lai /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/back_dnssrv.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-dnssrv' cd back-hdb; make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-hdb' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-hdb' cd back-ldap; make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-ldap' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_ldap.la /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap libtool: warning: relinking 'back_ldap.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-ldap; /bin/sh "/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libtool" --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o back_ldap.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo extended.lo chain.lo distproc.lo monitor.lo pbind.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386) libtool: relink: cc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/extended.o .libs/chain.o .libs/distproc.o .libs/monitor.o .libs/pbind.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_ldap-2.4.so.2 -o .libs/back_ldap-2.4.so.2.10.8 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_ldap-2.4.so.2.10.8T /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/back_ldap-2.4.so.2.10.8 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f back_ldap-2.4.so.2.10.8 back_ldap-2.4.so.2 || { rm -f back_ldap-2.4.so.2 && ln -s back_ldap-2.4.so.2.10.8 back_ldap-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f back_ldap-2.4.so.2.10.8 back_ldap.so || { rm -f back_ldap.so && ln -s back_ldap-2.4.so.2.10.8 back_ldap.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_ldap.lai /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/back_ldap.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-ldap' cd back-ldif; make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-ldif' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-ldif' cd back-mdb; make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-mdb' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-mdb' cd back-meta; make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-meta' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_meta.la /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap libtool: warning: relinking 'back_meta.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-meta; /bin/sh "/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libtool" --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o back_meta.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo suffixmassage.lo map.lo conn.lo candidates.lo dncache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386) libtool: relink: cc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/suffixmassage.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_meta-2.4.so.2 -o .libs/back_meta-2.4.so.2.10.8 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_meta-2.4.so.2.10.8T /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/back_meta-2.4.so.2.10.8 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f back_meta-2.4.so.2.10.8 back_meta-2.4.so.2 || { rm -f back_meta-2.4.so.2 && ln -s back_meta-2.4.so.2.10.8 back_meta-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f back_meta-2.4.so.2.10.8 back_meta.so || { rm -f back_meta.so && ln -s back_meta-2.4.so.2.10.8 back_meta.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_meta.lai /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/back_meta.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-meta' cd back-monitor; make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-monitor' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-monitor' cd back-ndb; make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-ndb' run configure with --enable-ndb to make back_ndb make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-ndb' cd back-null; make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-null' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_null.la /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap libtool: warning: relinking 'back_null.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-null; /bin/sh "/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libtool" --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o back_null.la null.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386) libtool: relink: cc -shared -fPIC -DPIC .libs/null.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_null-2.4.so.2 -o .libs/back_null-2.4.so.2.10.8 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_null-2.4.so.2.10.8T /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/back_null-2.4.so.2.10.8 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f back_null-2.4.so.2.10.8 back_null-2.4.so.2 || { rm -f back_null-2.4.so.2 && ln -s back_null-2.4.so.2.10.8 back_null-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f back_null-2.4.so.2.10.8 back_null.so || { rm -f back_null.so && ln -s back_null-2.4.so.2.10.8 back_null.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_null.lai /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/back_null.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-null' cd back-passwd; make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-passwd' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_passwd.la /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap libtool: warning: relinking 'back_passwd.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-passwd; /bin/sh "/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libtool" --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o back_passwd.la search.lo config.lo init.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386) libtool: relink: cc -shared -fPIC -DPIC .libs/search.o .libs/config.o .libs/init.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_passwd-2.4.so.2 -o .libs/back_passwd-2.4.so.2.10.8 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_passwd-2.4.so.2.10.8T /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/back_passwd-2.4.so.2.10.8 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f back_passwd-2.4.so.2.10.8 back_passwd-2.4.so.2 || { rm -f back_passwd-2.4.so.2 && ln -s back_passwd-2.4.so.2.10.8 back_passwd-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f back_passwd-2.4.so.2.10.8 back_passwd.so || { rm -f back_passwd.so && ln -s back_passwd-2.4.so.2.10.8 back_passwd.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_passwd.lai /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/back_passwd.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-passwd' cd back-perl; make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-perl' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_perl.la /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap libtool: warning: relinking 'back_perl.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-perl; /bin/sh "/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libtool" --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o back_perl.la init.lo search.lo close.lo config.lo bind.lo compare.lo modify.lo add.lo modrdn.lo delete.lo version.lo -Wl,--enable-new-dtags -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -fstack-protector-strong -L/usr/local/lib -L/usr/lib/perl5/CORE -lperl -lpthread -lresolv -lnsl -ldl -lm -lcrypt -lutil ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386) libtool: relink: cc -shared -fPIC -DPIC .libs/init.o .libs/search.o .libs/close.o .libs/config.o .libs/bind.o .libs/compare.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/usr/local/lib -L/usr/lib/perl5/CORE -lperl -lnsl -lm -lcrypt -lutil -L/builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--enable-new-dtags -Wl,-z -Wl,relro -Wl,-z -Wl,relro -fstack-protector-strong -pthread -Wl,-soname -Wl,back_perl-2.4.so.2 -o .libs/back_perl-2.4.so.2.10.8 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_perl-2.4.so.2.10.8T /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/back_perl-2.4.so.2.10.8 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f back_perl-2.4.so.2.10.8 back_perl-2.4.so.2 || { rm -f back_perl-2.4.so.2 && ln -s back_perl-2.4.so.2.10.8 back_perl-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f back_perl-2.4.so.2.10.8 back_perl.so || { rm -f back_perl.so && ln -s back_perl-2.4.so.2.10.8 back_perl.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_perl.lai /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/back_perl.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-perl' cd back-relay; make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-relay' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_relay.la /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap libtool: warning: relinking 'back_relay.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-relay; /bin/sh "/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libtool" --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o back_relay.la init.lo op.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386) libtool: relink: cc -shared -fPIC -DPIC .libs/init.o .libs/op.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_relay-2.4.so.2 -o .libs/back_relay-2.4.so.2.10.8 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_relay-2.4.so.2.10.8T /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/back_relay-2.4.so.2.10.8 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f back_relay-2.4.so.2.10.8 back_relay-2.4.so.2 || { rm -f back_relay-2.4.so.2 && ln -s back_relay-2.4.so.2.10.8 back_relay-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f back_relay-2.4.so.2.10.8 back_relay.so || { rm -f back_relay.so && ln -s back_relay-2.4.so.2.10.8 back_relay.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_relay.lai /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/back_relay.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-relay' cd back-shell; make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-shell' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_shell.la /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap libtool: warning: relinking 'back_shell.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-shell; /bin/sh "/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libtool" --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o back_shell.la init.lo config.lo fork.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386) libtool: relink: cc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/fork.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_shell-2.4.so.2 -o .libs/back_shell-2.4.so.2.10.8 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_shell-2.4.so.2.10.8T /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/back_shell-2.4.so.2.10.8 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f back_shell-2.4.so.2.10.8 back_shell-2.4.so.2 || { rm -f back_shell-2.4.so.2 && ln -s back_shell-2.4.so.2.10.8 back_shell-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f back_shell-2.4.so.2.10.8 back_shell.so || { rm -f back_shell.so && ln -s back_shell-2.4.so.2.10.8 back_shell.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_shell.lai /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/back_shell.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-shell' cd back-sock; make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-sock' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_sock.la /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap libtool: warning: relinking 'back_sock.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-sock; /bin/sh "/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libtool" --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o back_sock.la init.lo config.lo opensock.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386) libtool: relink: cc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/opensock.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,back_sock-2.4.so.2 -o .libs/back_sock-2.4.so.2.10.8 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_sock-2.4.so.2.10.8T /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/back_sock-2.4.so.2.10.8 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f back_sock-2.4.so.2.10.8 back_sock-2.4.so.2 || { rm -f back_sock-2.4.so.2 && ln -s back_sock-2.4.so.2.10.8 back_sock-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f back_sock-2.4.so.2.10.8 back_sock.so || { rm -f back_sock.so && ln -s back_sock-2.4.so.2.10.8 back_sock.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_sock.lai /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/back_sock.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-sock' cd back-sql; make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-sql' run configure with --enable-sql to make back_sql make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/back-sql' cd shell-backends; make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/shell-backends' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/shell-backends' cd slapi; make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/slapi' if test "yes" = "yes"; then \ ../../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib; \ /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 644 libslapi.la /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib; \ fi libtool: install: ../../../build/shtool install -c -m 644 .libs/libslapi-2.4.so.2.10.8 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/libslapi-2.4.so.2.10.8 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib && { ln -s -f libslapi-2.4.so.2.10.8 libslapi-2.4.so.2 || { rm -f libslapi-2.4.so.2 && ln -s libslapi-2.4.so.2.10.8 libslapi-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib && { ln -s -f libslapi-2.4.so.2.10.8 libslapi.so || { rm -f libslapi.so && ln -s libslapi-2.4.so.2.10.8 libslapi.so; }; }) libtool: install: ../../../build/shtool install -c -m 644 .libs/libslapi.lai /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/libslapi.la libtool: warning: remember to run 'libtool --finish /usr/lib' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/slapi' cd overlays; make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/overlays' libtool: warning: relinking 'accesslog.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libtool" --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o accesslog.la accesslog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386) libtool: relink: cc -shared -fPIC -DPIC .libs/accesslog.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,accesslog-2.4.so.2 -o .libs/accesslog-2.4.so.2.10.8 libtool: install: ../../../build/shtool install -c -m 755 .libs/accesslog-2.4.so.2.10.8T /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/accesslog-2.4.so.2.10.8 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f accesslog-2.4.so.2.10.8 accesslog-2.4.so.2 || { rm -f accesslog-2.4.so.2 && ln -s accesslog-2.4.so.2.10.8 accesslog-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f accesslog-2.4.so.2.10.8 accesslog.so || { rm -f accesslog.so && ln -s accesslog-2.4.so.2.10.8 accesslog.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/accesslog.lai /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/accesslog.la libtool: warning: relinking 'auditlog.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libtool" --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o auditlog.la auditlog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386) libtool: relink: cc -shared -fPIC -DPIC .libs/auditlog.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,auditlog-2.4.so.2 -o .libs/auditlog-2.4.so.2.10.8 libtool: install: ../../../build/shtool install -c -m 755 .libs/auditlog-2.4.so.2.10.8T /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/auditlog-2.4.so.2.10.8 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f auditlog-2.4.so.2.10.8 auditlog-2.4.so.2 || { rm -f auditlog-2.4.so.2 && ln -s auditlog-2.4.so.2.10.8 auditlog-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f auditlog-2.4.so.2.10.8 auditlog.so || { rm -f auditlog.so && ln -s auditlog-2.4.so.2.10.8 auditlog.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/auditlog.lai /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/auditlog.la libtool: warning: relinking 'collect.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libtool" --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o collect.la collect.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386) libtool: relink: cc -shared -fPIC -DPIC .libs/collect.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,collect-2.4.so.2 -o .libs/collect-2.4.so.2.10.8 libtool: install: ../../../build/shtool install -c -m 755 .libs/collect-2.4.so.2.10.8T /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/collect-2.4.so.2.10.8 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f collect-2.4.so.2.10.8 collect-2.4.so.2 || { rm -f collect-2.4.so.2 && ln -s collect-2.4.so.2.10.8 collect-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f collect-2.4.so.2.10.8 collect.so || { rm -f collect.so && ln -s collect-2.4.so.2.10.8 collect.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/collect.lai /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/collect.la libtool: warning: relinking 'constraint.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libtool" --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o constraint.la constraint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386) libtool: relink: cc -shared -fPIC -DPIC .libs/constraint.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,constraint-2.4.so.2 -o .libs/constraint-2.4.so.2.10.8 libtool: install: ../../../build/shtool install -c -m 755 .libs/constraint-2.4.so.2.10.8T /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/constraint-2.4.so.2.10.8 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f constraint-2.4.so.2.10.8 constraint-2.4.so.2 || { rm -f constraint-2.4.so.2 && ln -s constraint-2.4.so.2.10.8 constraint-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f constraint-2.4.so.2.10.8 constraint.so || { rm -f constraint.so && ln -s constraint-2.4.so.2.10.8 constraint.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/constraint.lai /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/constraint.la libtool: warning: relinking 'dds.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libtool" --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o dds.la dds.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386) libtool: relink: cc -shared -fPIC -DPIC .libs/dds.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,dds-2.4.so.2 -o .libs/dds-2.4.so.2.10.8 libtool: install: ../../../build/shtool install -c -m 755 .libs/dds-2.4.so.2.10.8T /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/dds-2.4.so.2.10.8 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f dds-2.4.so.2.10.8 dds-2.4.so.2 || { rm -f dds-2.4.so.2 && ln -s dds-2.4.so.2.10.8 dds-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f dds-2.4.so.2.10.8 dds.so || { rm -f dds.so && ln -s dds-2.4.so.2.10.8 dds.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/dds.lai /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/dds.la libtool: warning: relinking 'deref.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libtool" --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o deref.la deref.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386) libtool: relink: cc -shared -fPIC -DPIC .libs/deref.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,deref-2.4.so.2 -o .libs/deref-2.4.so.2.10.8 libtool: install: ../../../build/shtool install -c -m 755 .libs/deref-2.4.so.2.10.8T /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/deref-2.4.so.2.10.8 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f deref-2.4.so.2.10.8 deref-2.4.so.2 || { rm -f deref-2.4.so.2 && ln -s deref-2.4.so.2.10.8 deref-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f deref-2.4.so.2.10.8 deref.so || { rm -f deref.so && ln -s deref-2.4.so.2.10.8 deref.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/deref.lai /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/deref.la libtool: warning: relinking 'dyngroup.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libtool" --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o dyngroup.la dyngroup.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386) libtool: relink: cc -shared -fPIC -DPIC .libs/dyngroup.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,dyngroup-2.4.so.2 -o .libs/dyngroup-2.4.so.2.10.8 libtool: install: ../../../build/shtool install -c -m 755 .libs/dyngroup-2.4.so.2.10.8T /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/dyngroup-2.4.so.2.10.8 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f dyngroup-2.4.so.2.10.8 dyngroup-2.4.so.2 || { rm -f dyngroup-2.4.so.2 && ln -s dyngroup-2.4.so.2.10.8 dyngroup-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f dyngroup-2.4.so.2.10.8 dyngroup.so || { rm -f dyngroup.so && ln -s dyngroup-2.4.so.2.10.8 dyngroup.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/dyngroup.lai /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/dyngroup.la libtool: warning: relinking 'dynlist.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libtool" --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o dynlist.la dynlist.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386) libtool: relink: cc -shared -fPIC -DPIC .libs/dynlist.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,dynlist-2.4.so.2 -o .libs/dynlist-2.4.so.2.10.8 libtool: install: ../../../build/shtool install -c -m 755 .libs/dynlist-2.4.so.2.10.8T /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/dynlist-2.4.so.2.10.8 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f dynlist-2.4.so.2.10.8 dynlist-2.4.so.2 || { rm -f dynlist-2.4.so.2 && ln -s dynlist-2.4.so.2.10.8 dynlist-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f dynlist-2.4.so.2.10.8 dynlist.so || { rm -f dynlist.so && ln -s dynlist-2.4.so.2.10.8 dynlist.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/dynlist.lai /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/dynlist.la libtool: warning: relinking 'memberof.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libtool" --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o memberof.la memberof.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386) libtool: relink: cc -shared -fPIC -DPIC .libs/memberof.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,memberof-2.4.so.2 -o .libs/memberof-2.4.so.2.10.8 libtool: install: ../../../build/shtool install -c -m 755 .libs/memberof-2.4.so.2.10.8T /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/memberof-2.4.so.2.10.8 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f memberof-2.4.so.2.10.8 memberof-2.4.so.2 || { rm -f memberof-2.4.so.2 && ln -s memberof-2.4.so.2.10.8 memberof-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f memberof-2.4.so.2.10.8 memberof.so || { rm -f memberof.so && ln -s memberof-2.4.so.2.10.8 memberof.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/memberof.lai /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/memberof.la libtool: warning: relinking 'ppolicy.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libtool" --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o ppolicy.la ppolicy.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lltdl -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386) libtool: relink: cc -shared -fPIC -DPIC .libs/ppolicy.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -lltdl -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,ppolicy-2.4.so.2 -o .libs/ppolicy-2.4.so.2.10.8 libtool: install: ../../../build/shtool install -c -m 755 .libs/ppolicy-2.4.so.2.10.8T /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/ppolicy-2.4.so.2.10.8 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f ppolicy-2.4.so.2.10.8 ppolicy-2.4.so.2 || { rm -f ppolicy-2.4.so.2 && ln -s ppolicy-2.4.so.2.10.8 ppolicy-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f ppolicy-2.4.so.2.10.8 ppolicy.so || { rm -f ppolicy.so && ln -s ppolicy-2.4.so.2.10.8 ppolicy.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/ppolicy.lai /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/ppolicy.la libtool: warning: relinking 'pcache.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libtool" --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o pcache.la pcache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386) libtool: relink: cc -shared -fPIC -DPIC .libs/pcache.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,pcache-2.4.so.2 -o .libs/pcache-2.4.so.2.10.8 libtool: install: ../../../build/shtool install -c -m 755 .libs/pcache-2.4.so.2.10.8T /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/pcache-2.4.so.2.10.8 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f pcache-2.4.so.2.10.8 pcache-2.4.so.2 || { rm -f pcache-2.4.so.2 && ln -s pcache-2.4.so.2.10.8 pcache-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f pcache-2.4.so.2.10.8 pcache.so || { rm -f pcache.so && ln -s pcache-2.4.so.2.10.8 pcache.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/pcache.lai /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/pcache.la libtool: warning: relinking 'refint.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libtool" --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o refint.la refint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386) libtool: relink: cc -shared -fPIC -DPIC .libs/refint.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,refint-2.4.so.2 -o .libs/refint-2.4.so.2.10.8 libtool: install: ../../../build/shtool install -c -m 755 .libs/refint-2.4.so.2.10.8T /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/refint-2.4.so.2.10.8 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f refint-2.4.so.2.10.8 refint-2.4.so.2 || { rm -f refint-2.4.so.2 && ln -s refint-2.4.so.2.10.8 refint-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f refint-2.4.so.2.10.8 refint.so || { rm -f refint.so && ln -s refint-2.4.so.2.10.8 refint.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/refint.lai /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/refint.la libtool: warning: relinking 'retcode.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libtool" --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o retcode.la retcode.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386) libtool: relink: cc -shared -fPIC -DPIC .libs/retcode.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,retcode-2.4.so.2 -o .libs/retcode-2.4.so.2.10.8 libtool: install: ../../../build/shtool install -c -m 755 .libs/retcode-2.4.so.2.10.8T /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/retcode-2.4.so.2.10.8 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f retcode-2.4.so.2.10.8 retcode-2.4.so.2 || { rm -f retcode-2.4.so.2 && ln -s retcode-2.4.so.2.10.8 retcode-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f retcode-2.4.so.2.10.8 retcode.so || { rm -f retcode.so && ln -s retcode-2.4.so.2.10.8 retcode.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/retcode.lai /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/retcode.la libtool: warning: relinking 'rwm.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libtool" --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o rwm.la rwm.lo rwmconf.lo rwmdn.lo rwmmap.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386) libtool: relink: cc -shared -fPIC -DPIC .libs/rwm.o .libs/rwmconf.o .libs/rwmdn.o .libs/rwmmap.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,rwm-2.4.so.2 -o .libs/rwm-2.4.so.2.10.8 libtool: install: ../../../build/shtool install -c -m 755 .libs/rwm-2.4.so.2.10.8T /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/rwm-2.4.so.2.10.8 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f rwm-2.4.so.2.10.8 rwm-2.4.so.2 || { rm -f rwm-2.4.so.2 && ln -s rwm-2.4.so.2.10.8 rwm-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f rwm-2.4.so.2.10.8 rwm.so || { rm -f rwm.so && ln -s rwm-2.4.so.2.10.8 rwm.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/rwm.lai /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/rwm.la libtool: warning: relinking 'seqmod.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libtool" --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o seqmod.la seqmod.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386) libtool: relink: cc -shared -fPIC -DPIC .libs/seqmod.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,seqmod-2.4.so.2 -o .libs/seqmod-2.4.so.2.10.8 libtool: install: ../../../build/shtool install -c -m 755 .libs/seqmod-2.4.so.2.10.8T /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/seqmod-2.4.so.2.10.8 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f seqmod-2.4.so.2.10.8 seqmod-2.4.so.2 || { rm -f seqmod-2.4.so.2 && ln -s seqmod-2.4.so.2.10.8 seqmod-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f seqmod-2.4.so.2.10.8 seqmod.so || { rm -f seqmod.so && ln -s seqmod-2.4.so.2.10.8 seqmod.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/seqmod.lai /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/seqmod.la libtool: warning: relinking 'sssvlv.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libtool" --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o sssvlv.la sssvlv.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386) libtool: relink: cc -shared -fPIC -DPIC .libs/sssvlv.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,sssvlv-2.4.so.2 -o .libs/sssvlv-2.4.so.2.10.8 libtool: install: ../../../build/shtool install -c -m 755 .libs/sssvlv-2.4.so.2.10.8T /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/sssvlv-2.4.so.2.10.8 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f sssvlv-2.4.so.2.10.8 sssvlv-2.4.so.2 || { rm -f sssvlv-2.4.so.2 && ln -s sssvlv-2.4.so.2.10.8 sssvlv-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f sssvlv-2.4.so.2.10.8 sssvlv.so || { rm -f sssvlv.so && ln -s sssvlv-2.4.so.2.10.8 sssvlv.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/sssvlv.lai /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/sssvlv.la libtool: warning: relinking 'syncprov.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libtool" --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o syncprov.la syncprov.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386) libtool: relink: cc -shared -fPIC -DPIC .libs/syncprov.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,syncprov-2.4.so.2 -o .libs/syncprov-2.4.so.2.10.8 libtool: install: ../../../build/shtool install -c -m 755 .libs/syncprov-2.4.so.2.10.8T /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/syncprov-2.4.so.2.10.8 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f syncprov-2.4.so.2.10.8 syncprov-2.4.so.2 || { rm -f syncprov-2.4.so.2 && ln -s syncprov-2.4.so.2.10.8 syncprov-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f syncprov-2.4.so.2.10.8 syncprov.so || { rm -f syncprov.so && ln -s syncprov-2.4.so.2.10.8 syncprov.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/syncprov.lai /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/syncprov.la libtool: warning: relinking 'translucent.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libtool" --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o translucent.la translucent.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386) libtool: relink: cc -shared -fPIC -DPIC .libs/translucent.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,translucent-2.4.so.2 -o .libs/translucent-2.4.so.2.10.8 libtool: install: ../../../build/shtool install -c -m 755 .libs/translucent-2.4.so.2.10.8T /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/translucent-2.4.so.2.10.8 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f translucent-2.4.so.2.10.8 translucent-2.4.so.2 || { rm -f translucent-2.4.so.2 && ln -s translucent-2.4.so.2.10.8 translucent-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f translucent-2.4.so.2.10.8 translucent.so || { rm -f translucent.so && ln -s translucent-2.4.so.2.10.8 translucent.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/translucent.lai /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/translucent.la libtool: warning: relinking 'unique.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libtool" --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o unique.la unique.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386) libtool: relink: cc -shared -fPIC -DPIC .libs/unique.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,unique-2.4.so.2 -o .libs/unique-2.4.so.2.10.8 libtool: install: ../../../build/shtool install -c -m 755 .libs/unique-2.4.so.2.10.8T /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/unique-2.4.so.2.10.8 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f unique-2.4.so.2.10.8 unique-2.4.so.2 || { rm -f unique-2.4.so.2 && ln -s unique-2.4.so.2.10.8 unique-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f unique-2.4.so.2.10.8 unique.so || { rm -f unique.so && ln -s unique-2.4.so.2.10.8 unique.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/unique.lai /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/unique.la libtool: warning: relinking 'valsort.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libtool" --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o valsort.la valsort.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386) libtool: relink: cc -shared -fPIC -DPIC .libs/valsort.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,valsort-2.4.so.2 -o .libs/valsort-2.4.so.2.10.8 libtool: install: ../../../build/shtool install -c -m 755 .libs/valsort-2.4.so.2.10.8T /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/valsort-2.4.so.2.10.8 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f valsort-2.4.so.2.10.8 valsort-2.4.so.2 || { rm -f valsort-2.4.so.2 && ln -s valsort-2.4.so.2.10.8 valsort-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f valsort-2.4.so.2.10.8 valsort.so || { rm -f valsort.so && ln -s valsort-2.4.so.2.10.8 valsort.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/valsort.lai /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/valsort.la libtool: warning: relinking 'smbk5pwd.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libtool" --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o smbk5pwd.la smbk5pwd.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lssl -lcrypto -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386) libtool: relink: cc -shared -fPIC -DPIC .libs/smbk5pwd.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -lssl -lcrypto -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,smbk5pwd-2.4.so.2 -o .libs/smbk5pwd-2.4.so.2.10.8 libtool: install: ../../../build/shtool install -c -m 755 .libs/smbk5pwd-2.4.so.2.10.8T /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/smbk5pwd-2.4.so.2.10.8 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f smbk5pwd-2.4.so.2.10.8 smbk5pwd-2.4.so.2 || { rm -f smbk5pwd-2.4.so.2 && ln -s smbk5pwd-2.4.so.2.10.8 smbk5pwd-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f smbk5pwd-2.4.so.2.10.8 smbk5pwd.so || { rm -f smbk5pwd.so && ln -s smbk5pwd-2.4.so.2.10.8 smbk5pwd.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/smbk5pwd.lai /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/smbk5pwd.la libtool: warning: relinking 'allop.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libtool" --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m32 -march=i686 -fasynchronous-unwind-tables -Wl,--as-needed,-z,relro,-z,now -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:8:10 -rpath /usr/lib/openldap -module -o allop.la allop.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lssl -lcrypto -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386) libtool: relink: cc -shared -fPIC -DPIC .libs/allop.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -lssl -lcrypto -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,allop-2.4.so.2 -o .libs/allop-2.4.so.2.10.8 libtool: install: ../../../build/shtool install -c -m 755 .libs/allop-2.4.so.2.10.8T /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/allop-2.4.so.2.10.8 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f allop-2.4.so.2.10.8 allop-2.4.so.2 || { rm -f allop-2.4.so.2 && ln -s allop-2.4.so.2.10.8 allop-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap && { ln -s -f allop-2.4.so.2.10.8 allop.so || { rm -f allop.so && ln -s allop-2.4.so.2.10.8 allop.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/allop.lai /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/allop.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd/overlays' ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/sbin for i in slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema; do \ rm -f /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/sbin/$i; \ ../../build/shtool mkln -s -f /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/slapd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/sbin/$i; \ done ../../build/shtool install -c -m 600 slapd.conf.tmp /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/slapd.conf.default if test ! -f /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/slapd.conf; then \ echo "installing slapd.conf in /etc/openldap"; \ echo "../../build/shtool install -c -m 600 slapd.conf.tmp /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/slapd.conf"; \ ../../build/shtool install -c -m 600 slapd.conf.tmp /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/slapd.conf; \ else \ echo "PRESERVING EXISTING CONFIGURATION FILE /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/slapd.conf" ; \ fi installing slapd.conf in /etc/openldap ../../build/shtool install -c -m 600 slapd.conf.tmp /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/slapd.conf ../../build/shtool install -c -m 600 slapd.ldif.tmp /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/slapd.ldif.default if test ! -f /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/slapd.ldif; then \ echo "installing slapd.ldif in /etc/openldap"; \ echo "../../build/shtool install -c -m 600 slapd.ldif.tmp /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/slapd.ldif"; \ ../../build/shtool install -c -m 600 slapd.ldif.tmp /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/slapd.ldif; \ else \ echo "PRESERVING EXISTING CONFIGURATION FILE /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/slapd.ldif" ; \ fi installing slapd.ldif in /etc/openldap ../../build/shtool install -c -m 600 slapd.ldif.tmp /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/slapd.ldif ../../build/shtool install -c -m 600 ./DB_CONFIG \ /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/var/openldap-data/DB_CONFIG.example ../../build/shtool install -c -m 600 ./DB_CONFIG \ /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/DB_CONFIG.example ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/schema ../../build/shtool install -c -m 444 schema/README /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/schema/README ../../build/shtool install -c -m 444 schema/collective.ldif /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/schema/collective.ldif ../../build/shtool install -c -m 444 schema/corba.ldif /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/schema/corba.ldif ../../build/shtool install -c -m 444 schema/core.ldif /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/schema/core.ldif ../../build/shtool install -c -m 444 schema/cosine.ldif /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/schema/cosine.ldif ../../build/shtool install -c -m 444 schema/duaconf.ldif /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/schema/duaconf.ldif ../../build/shtool install -c -m 444 schema/dyngroup.ldif /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/schema/dyngroup.ldif ../../build/shtool install -c -m 444 schema/inetorgperson.ldif /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/schema/inetorgperson.ldif ../../build/shtool install -c -m 444 schema/java.ldif /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/schema/java.ldif ../../build/shtool install -c -m 444 schema/misc.ldif /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/schema/misc.ldif ../../build/shtool install -c -m 444 schema/nis.ldif /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/schema/nis.ldif ../../build/shtool install -c -m 444 schema/openldap.ldif /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/schema/openldap.ldif ../../build/shtool install -c -m 444 schema/pmi.ldif /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/schema/pmi.ldif ../../build/shtool install -c -m 444 schema/ppolicy.ldif /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/schema/ppolicy.ldif ../../build/shtool install -c -m 444 schema/collective.schema /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/schema/collective.schema ../../build/shtool install -c -m 444 schema/corba.schema /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/schema/corba.schema ../../build/shtool install -c -m 444 schema/core.schema /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/schema/core.schema ../../build/shtool install -c -m 444 schema/cosine.schema /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/schema/cosine.schema ../../build/shtool install -c -m 444 schema/duaconf.schema /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/schema/duaconf.schema ../../build/shtool install -c -m 444 schema/dyngroup.schema /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/schema/dyngroup.schema ../../build/shtool install -c -m 444 schema/inetorgperson.schema /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/schema/inetorgperson.schema ../../build/shtool install -c -m 444 schema/java.schema /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/schema/java.schema ../../build/shtool install -c -m 444 schema/misc.schema /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/schema/misc.schema ../../build/shtool install -c -m 444 schema/nis.schema /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/schema/nis.schema ../../build/shtool install -c -m 444 schema/openldap.schema /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/schema/openldap.schema ../../build/shtool install -c -m 444 schema/pmi.schema /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/schema/pmi.schema ../../build/shtool install -c -m 444 schema/ppolicy.schema /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/schema/ppolicy.schema make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers/slapd' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/servers' Entering subdirectory tests make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/tests' Making install in /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/tests Entering subdirectory progs make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/tests/progs' make[2]: Nothing to be done for 'install'. make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/tests/progs' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/tests' Entering subdirectory doc make[1]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/doc' Making install in /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/doc Entering subdirectory man make[2]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/doc/man' Making install in /builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/doc/man Entering subdirectory man1 make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/doc/man/man1' ../../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man1 PAGES=`cd .; echo *.1`; \ for page in $PAGES; do \ echo "installing $page in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man1"; \ rm -f /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man1/$page; \ ../../../build/shtool install -c -m 644 $page.tmp /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man1/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man1 as link to $page"; \ rm -f /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man1/$link ; \ ../../../build/shtool mkln -s /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man1/$page /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man1/$link; \ done; \ fi; \ done installing ldapcompare.1 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man1 installing ldapdelete.1 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man1 installing ldapexop.1 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man1 installing ldapmodify.1 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man1 installing ldapadd.1 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man1 as link to ldapmodify.1 installing ldapmodrdn.1 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man1 installing ldappasswd.1 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man1 installing ldapsearch.1 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man1 installing ldapurl.1 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man1 installing ldapwhoami.1 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man1 make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/doc/man/man1' Entering subdirectory man3 make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/doc/man/man3' ../../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 PAGES=`cd .; echo *.3`; \ for page in $PAGES; do \ echo "installing $page in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3"; \ rm -f /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/$page; \ ../../../build/shtool install -c -m 644 $page.tmp /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to $page"; \ rm -f /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/$link ; \ ../../../build/shtool mkln -s /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/$page /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/$link; \ done; \ fi; \ done installing lber-decode.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 installing ber_get_next.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to lber-decode.3 installing ber_skip_tag.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to lber-decode.3 installing ber_peek_tag.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to lber-decode.3 installing ber_scanf.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to lber-decode.3 installing ber_get_int.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to lber-decode.3 installing ber_get_stringa.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to lber-decode.3 installing ber_get_stringb.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to lber-decode.3 installing ber_get_null.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to lber-decode.3 installing ber_get_enum.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to lber-decode.3 installing ber_get_boolean.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to lber-decode.3 installing ber_get_bitstring.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to lber-decode.3 installing ber_first_element.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to lber-decode.3 installing ber_next_element.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to lber-decode.3 installing lber-encode.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 installing ber_alloc_t.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to lber-encode.3 installing ber_flush.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to lber-encode.3 installing ber_printf.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to lber-encode.3 installing ber_put_int.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to lber-encode.3 installing ber_put_ostring.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to lber-encode.3 installing ber_put_string.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to lber-encode.3 installing ber_put_null.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to lber-encode.3 installing ber_put_enum.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to lber-encode.3 installing ber_start_set.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to lber-encode.3 installing ber_put_seq.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to lber-encode.3 installing ber_put_set.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to lber-encode.3 installing lber-memory.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 installing lber-sockbuf.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 installing lber-types.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 installing ber_bvarray_add.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to lber-types.3 installing ber_bvarray_free.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to lber-types.3 installing ber_bvdup.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to lber-types.3 installing ber_bvecadd.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to lber-types.3 installing ber_bvecfree.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to lber-types.3 installing ber_bvfree.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to lber-types.3 installing ber_bvstr.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to lber-types.3 installing ber_bvstrdup.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to lber-types.3 installing ber_dupbv.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to lber-types.3 installing ber_free.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to lber-types.3 installing ber_str2bv.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to lber-types.3 installing ldap.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 installing ldap_abandon.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 installing ldap_abandon_ext.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_abandon.3 installing ldap_add.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 installing ldap_add_s.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_add.3 installing ldap_add_ext.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_add.3 installing ldap_add_ext_s.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_add.3 installing ldap_bind.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 installing ldap_bind_s.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_bind.3 installing ldap_simple_bind.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_bind.3 installing ldap_simple_bind_s.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_bind.3 installing ldap_sasl_bind.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_bind.3 installing ldap_sasl_bind_s.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_ext.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_s.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_ext_s.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_bind.3 installing ldap_set_rebind_proc.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_bind.3 installing ldap_compare.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 installing ldap_compare_s.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_compare.3 installing ldap_compare_ext.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_compare.3 installing ldap_compare_ext_s.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_compare.3 installing ldap_controls.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 installing ldap_control_create.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_controls.3 installing ldap_control_find.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_controls.3 installing ldap_control_dup.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_controls.3 installing ldap_controls_dup.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_controls.3 installing ldap_control_free.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_controls.3 installing ldap_controls_free.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_controls.3 installing ldap_delete.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 installing ldap_delete_s.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_delete.3 installing ldap_delete_ext.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_delete.3 installing ldap_delete_ext_s.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_delete.3 installing ldap_dup.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 installing ldap_destroy.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_dup.3 installing ldap_error.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 installing ldap_perror.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_error.3 installing ld_errno.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_error.3 installing ldap_result2error.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_error.3 installing ldap_errlist.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_error.3 installing ldap_err2string.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_error.3 installing ldap_extended_operation.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 installing ldap_extended_operation_s.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_extended_operation.3 installing ldap_first_attribute.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 installing ldap_next_attribute.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_first_attribute.3 installing ldap_first_entry.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 installing ldap_next_entry.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_first_entry.3 installing ldap_count_entries.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_first_entry.3 installing ldap_first_message.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 installing ldap_next_message.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_first_message.3 installing ldap_count_messages.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_first_message.3 installing ldap_first_reference.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 installing ldap_next_reference.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_first_reference.3 installing ldap_count_references.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_first_reference.3 installing ldap_get_dn.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 installing ldap_explode_dn.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_explode_rdn.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2ufn.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_str2dn.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dnfree.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2str.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2dcedn.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dcedn2dn.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2ad_canonical.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_get_option.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 installing ldap_set_option.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_get_option.3 installing ldap_get_values.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 installing ldap_get_values_len.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_value_free.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_value_free_len.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_count_values.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_count_values_len.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_memory.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 installing ldap_memfree.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memvfree.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memalloc.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memcalloc.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memrealloc.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_memory.3 installing ldap_strdup.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_memory.3 installing ldap_modify.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 installing ldap_modify_s.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_modify.3 installing ldap_modify_ext.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_modify.3 installing ldap_modify_ext_s.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_modify.3 installing ldap_mods_free.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_modify.3 installing ldap_modrdn.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 installing ldap_modrdn_s.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_modrdn.3 installing ldap_modrdn2.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_modrdn.3 installing ldap_modrdn2_s.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_modrdn.3 installing ldap_open.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 installing ldap_init.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_open.3 installing ldap_initialize.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_open.3 installing ldap_set_urllist_proc.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_open.3 installing ldap_init_fd.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_open.3 installing ldap_parse_reference.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 installing ldap_parse_result.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 installing ldap_parse_sasl_bind_result.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_parse_result.3 installing ldap_parse_extended_result.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_parse_result.3 installing ldap_parse_sort_control.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 installing ldap_parse_vlv_control.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 installing ldap_rename.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 installing ldap_rename_s.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_rename.3 installing ldap_result.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 installing ldap_msgfree.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_result.3 installing ldap_msgtype.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_result.3 installing ldap_msgid.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_result.3 installing ldap_schema.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 installing ldap_str2syntax.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_schema.3 installing ldap_syntax2str.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_schema.3 installing ldap_syntax2name.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_schema.3 installing ldap_syntax_free.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_schema.3 installing ldap_str2matchingrule.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule2str.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule2name.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule_free.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_schema.3 installing ldap_str2attributetype.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype2str.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype2name.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype_free.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_schema.3 installing ldap_str2objectclass.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass2str.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass2name.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass_free.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_schema.3 installing ldap_scherr2str.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_schema.3 installing ldap_search.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 installing ldap_search_s.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_search.3 installing ldap_search_st.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_search.3 installing ldap_search_ext.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_search.3 installing ldap_search_ext_s.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_search.3 installing ldap_sort.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 installing ldap_sort_entries.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_sort.3 installing ldap_sort_values.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_sort.3 installing ldap_sort_strcasecmp.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_sort.3 installing ldap_sync.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 installing ldap_tls.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 installing ldap_start_tls.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_tls.3 installing ldap_start_tls_s.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_tls.3 installing ldap_tls_inplace.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_tls.3 installing ldap_install_tls.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_tls.3 installing ldap_url.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 installing ldap_is_ldap_url.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_url.3 installing ldap_url_parse.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_url.3 installing ldap_free_urldesc.3 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3 as link to ldap_url.3 make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/doc/man/man3' Entering subdirectory man5 make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/doc/man/man5' ../../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5 PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ echo "installing $page in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5"; \ rm -f /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/$page; \ ../../../build/shtool install -c -m 644 $page.tmp /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5 as link to $page"; \ rm -f /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/$link ; \ ../../../build/shtool mkln -s /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/$page /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/$link; \ done; \ fi; \ done installing ldap.conf.5 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5 installing ldif.5 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5 installing slapd-bdb.5 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5 installing slapd-hdb.5 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5 as link to slapd-bdb.5 installing slapd-config.5 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5 installing slapd-dnssrv.5 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5 installing slapd-ldap.5 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5 installing slapd-ldbm.5 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5 installing slapd-ldif.5 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5 installing slapd-mdb.5 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5 installing slapd-meta.5 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5 installing slapd-monitor.5 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5 installing slapd-ndb.5 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5 installing slapd-null.5 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5 installing slapd-passwd.5 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5 installing slapd-perl.5 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5 installing slapd-relay.5 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5 installing slapd-shell.5 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5 installing slapd-sock.5 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5 installing slapo-sock.5 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5 as link to slapd-sock.5 installing slapd-sql.5 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5 installing slapd.access.5 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5 installing slapd.backends.5 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5 installing slapd.conf.5 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5 installing slapd.overlays.5 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5 installing slapd.plugin.5 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5 installing slapo-accesslog.5 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5 installing slapo-allop.5 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5 installing slapo-auditlog.5 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5 installing slapo-chain.5 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5 installing slapo-collect.5 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5 installing slapo-constraint.5 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5 installing slapo-dds.5 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5 installing slapo-dyngroup.5 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5 installing slapo-dynlist.5 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5 installing slapo-memberof.5 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5 installing slapo-pbind.5 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5 installing slapo-pcache.5 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5 installing slapo-ppolicy.5 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5 installing slapo-refint.5 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5 installing slapo-retcode.5 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5 installing slapo-rwm.5 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5 installing slapo-sssvlv.5 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5 installing slapo-syncprov.5 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5 installing slapo-translucent.5 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5 installing slapo-unique.5 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5 installing slapo-valsort.5 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5 make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/doc/man/man5' Entering subdirectory man8 make[3]: Entering directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/doc/man/man8' ../../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man8 PAGES=`cd .; echo *.8`; \ for page in $PAGES; do \ echo "installing $page in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man8"; \ rm -f /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man8/$page; \ ../../../build/shtool install -c -m 644 $page.tmp /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man8/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man8 as link to $page"; \ rm -f /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man8/$link ; \ ../../../build/shtool mkln -s /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man8/$page /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man8/$link; \ done; \ fi; \ done installing slapacl.8 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man8 installing slapadd.8 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man8 installing slapauth.8 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man8 installing slapcat.8 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man8 installing slapd.8 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man8 installing slapdn.8 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man8 installing slapindex.8 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man8 installing slappasswd.8 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man8 installing slapschema.8 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man8 installing slaptest.8 in /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man8 make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/doc/man/man8' make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/doc/man' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.4.45/openldap-2.4.45/doc' ~/build/BUILD/openldap-2.4.45 ~/build/BUILD/openldap-2.4.45/ltb-project-openldap-ppolicy-check-password-1.1 ~/build/BUILD/openldap-2.4.45 + popd + pushd ltb-project-openldap-ppolicy-check-password-1.1 + mv check_password.so check_password.so.1.1 + ln -s check_password.so.1.1 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/check_password.so + install -m 755 check_password.so.1.1 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/ + install -d -m 755 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap + cat + mv README README.check_pwd ~/build/BUILD/openldap-2.4.45 + popd + mkdir -p /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/certs + mkdir -p /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/var/lib + mkdir -p /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/var + install -m 0700 -d /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/var/lib/ldap + install -m 0755 -d /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/var/run/openldap + mkdir -p /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/tmpfiles.d + install -m 0644 /builddir/build/SOURCES/slapd.tmpfiles /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/tmpfiles.d/slapd.conf + rm -f /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/ldap.conf + install -m 0644 /builddir/build/SOURCES/ldap.conf /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/ldap.conf + mkdir -p /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/libexec + install -m 0755 -d /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/libexec/openldap + install -m 0644 /builddir/build/SOURCES/libexec-functions /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/libexec/openldap/functions + install -m 0755 /builddir/build/SOURCES/libexec-check-config.sh /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/libexec/openldap/check-config.sh + install -m 0755 /builddir/build/SOURCES/libexec-upgrade-db.sh /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/libexec/openldap/upgrade-db.sh + perl -pi -e 's|/builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386||g' /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/check_password.conf /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/ldap.conf /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/slapd.conf + perl -pi -e 's|/builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386||g' /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man1/ldapadd.1 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man1/ldapcompare.1 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man1/ldapdelete.1 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man1/ldapexop.1 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man1/ldapmodify.1 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man1/ldapmodrdn.1 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man1/ldappasswd.1 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man1/ldapsearch.1 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man1/ldapurl.1 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man1/ldapwhoami.1 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ber_alloc_t.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ber_bvarray_add.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ber_bvarray_free.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ber_bvdup.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ber_bvecadd.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ber_bvecfree.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ber_bvfree.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ber_bvstr.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ber_bvstrdup.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ber_dupbv.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ber_first_element.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ber_flush.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ber_free.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ber_get_bitstring.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ber_get_boolean.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ber_get_enum.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ber_get_int.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ber_get_next.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ber_get_null.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ber_get_stringa.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ber_get_stringb.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ber_next_element.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ber_peek_tag.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ber_printf.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ber_put_enum.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ber_put_int.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ber_put_null.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ber_put_ostring.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ber_put_seq.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ber_put_set.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ber_put_string.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ber_scanf.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ber_skip_tag.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ber_start_set.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ber_str2bv.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/lber-decode.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/lber-encode.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/lber-memory.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/lber-sockbuf.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/lber-types.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ld_errno.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_abandon.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_abandon_ext.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_add.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_add_ext.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_add_ext_s.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_add_s.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_attributetype2name.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_attributetype2str.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_attributetype_free.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_bind.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_bind_s.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_compare.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_compare_ext.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_compare_ext_s.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_compare_s.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_control_create.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_control_dup.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_control_find.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_control_free.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_controls.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_controls_dup.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_controls_free.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_count_entries.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_count_messages.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_count_references.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_count_values.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_count_values_len.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_dcedn2dn.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_delete.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_delete_ext.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_delete_ext_s.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_delete_s.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_destroy.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_dn2ad_canonical.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_dn2dcedn.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_dn2str.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_dn2ufn.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_dnfree.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_dup.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_err2string.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_errlist.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_error.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_explode_dn.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_explode_rdn.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_extended_operation.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_extended_operation_s.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_first_attribute.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_first_entry.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_first_message.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_first_reference.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_free_urldesc.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_get_dn.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_get_option.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_get_values.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_get_values_len.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_init.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_init_fd.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_initialize.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_install_tls.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_is_ldap_url.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_matchingrule2name.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_matchingrule2str.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_matchingrule_free.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_memalloc.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_memcalloc.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_memfree.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_memory.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_memrealloc.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_memvfree.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_modify.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_modify_ext.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_modify_ext_s.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_modify_s.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_modrdn.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_modrdn2.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_modrdn2_s.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_modrdn_s.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_mods_free.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_msgfree.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_msgid.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_msgtype.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_next_attribute.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_next_entry.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_next_message.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_next_reference.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_objectclass2name.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_objectclass2str.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_objectclass_free.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_open.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_parse_extended_result.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_parse_reference.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_parse_result.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_parse_sasl_bind_result.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_parse_sort_control.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_parse_vlv_control.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_perror.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_rename.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_rename_s.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_result.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_result2error.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_sasl_bind.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_sasl_bind_s.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_schema.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_scherr2str.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_search.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_search_ext.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_search_ext_s.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_search_s.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_search_st.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_set_option.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_set_rebind_proc.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_set_urllist_proc.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_simple_bind.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_simple_bind_s.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_sort.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_sort_entries.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_sort_strcasecmp.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_sort_values.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_start_tls.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_start_tls_s.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_str2attributetype.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_str2dn.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_str2matchingrule.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_str2objectclass.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_str2syntax.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_strdup.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_sync.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_syntax2name.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_syntax2str.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_syntax_free.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_tls.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_tls_inplace.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_unbind.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_unbind_ext.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_unbind_ext_s.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_unbind_s.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_url.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_url_parse.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_value_free.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man3/ldap_value_free_len.3 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/ldap.conf.5 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/ldif.5 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/slapd-bdb.5 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/slapd-config.5 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/slapd-dnssrv.5 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/slapd-hdb.5 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/slapd-ldap.5 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/slapd-ldbm.5 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/slapd-ldif.5 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/slapd-mdb.5 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/slapd-meta.5 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/slapd-monitor.5 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/slapd-ndb.5 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/slapd-null.5 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/slapd-passwd.5 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/slapd-perl.5 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/slapd-relay.5 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/slapd-shell.5 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/slapd-sock.5 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/slapd-sql.5 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/slapd.access.5 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/slapd.backends.5 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/slapd.conf.5 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/slapd.overlays.5 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/slapd.plugin.5 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/slapo-accesslog.5 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/slapo-allop.5 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/slapo-auditlog.5 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/slapo-chain.5 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/slapo-collect.5 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/slapo-constraint.5 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/slapo-dds.5 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/slapo-dyngroup.5 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/slapo-dynlist.5 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/slapo-memberof.5 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/slapo-pbind.5 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/slapo-pcache.5 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/slapo-ppolicy.5 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/slapo-refint.5 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/slapo-retcode.5 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/slapo-rwm.5 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/slapo-sock.5 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/slapo-sssvlv.5 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/slapo-syncprov.5 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/slapo-translucent.5 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/slapo-unique.5 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man5/slapo-valsort.5 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man8/slapacl.8 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man8/slapadd.8 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man8/slapauth.8 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man8/slapcat.8 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man8/slapd.8 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man8/slapdn.8 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man8/slapindex.8 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man8/slappasswd.8 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man8/slapschema.8 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/man/man8/slaptest.8 + rm -f /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/ldap.conf.default /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/slapd.conf.default /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/slapd.ldif.default + rm -f '/builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/schema/*.default' + mkdir -p /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/systemd/system + install -m 0644 /builddir/build/SOURCES/slapd.service /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/systemd/system/slapd.service + mv /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/slapd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/sbin/ + rm -f /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/sbin/slapacl /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/sbin/slapadd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/sbin/slapauth /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/sbin/slapcat /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/sbin/slapdn /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/sbin/slapindex /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/sbin/slappasswd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/sbin/slaptest /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/sbin/slapschema + rm -f /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/slapacl /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/slapadd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/slapauth /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/slapcat /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/slapdn /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/slapindex /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/slappasswd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/slaptest /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/slapschema + for X in acl add auth cat dn index passwd test schema + ln -s slapd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/sbin/slapacl + for X in acl add auth cat dn index passwd test schema + ln -s slapd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/sbin/slapadd + for X in acl add auth cat dn index passwd test schema + ln -s slapd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/sbin/slapauth + for X in acl add auth cat dn index passwd test schema + ln -s slapd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/sbin/slapcat + for X in acl add auth cat dn index passwd test schema + ln -s slapd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/sbin/slapdn + for X in acl add auth cat dn index passwd test schema + ln -s slapd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/sbin/slapindex + for X in acl add auth cat dn index passwd test schema + ln -s slapd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/sbin/slappasswd + for X in acl add auth cat dn index passwd test schema + ln -s slapd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/sbin/slaptest + for X in acl add auth cat dn index passwd test schema + ln -s slapd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/sbin/slapschema ~/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib ~/build/BUILD/openldap-2.4.45 + pushd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib + v=2.4.45 ++ echo 2.4 + version=2.4 + for lib in liblber libldap libldap_r libslapi + rm -f liblber.so + ln -s liblber-2.4.so.2 liblber.so + for lib in liblber libldap libldap_r libslapi + rm -f libldap.so + ln -s libldap-2.4.so.2 libldap.so + for lib in liblber libldap libldap_r libslapi + rm -f libldap_r.so + ln -s libldap_r-2.4.so.2 libldap_r.so + for lib in liblber libldap libldap_r libslapi + rm -f libslapi.so + ln -s libslapi-2.4.so.2 libslapi.so ~/build/BUILD/openldap-2.4.45 + popd + chmod 0755 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/liblber-2.4.so.2 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/liblber-2.4.so.2.10.8 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/liblber.so /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/libldap-2.4.so.2 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/libldap-2.4.so.2.10.8 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/libldap.so /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/libldap_r-2.4.so.2 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/libldap_r-2.4.so.2.10.8 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/libldap_r.so /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/libslapi-2.4.so.2 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/libslapi-2.4.so.2.10.8 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/libslapi.so + chmod 0644 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/liblber.la /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/libldap.la /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/libldap_r.la /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/libslapi.la + mkdir -p /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share + install -m 0755 -d /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/openldap-servers + install -m 0644 /builddir/build/SOURCES/slapd.ldif /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/openldap-servers/slapd.ldif + install -m 0700 -d /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/slapd.d + rm -f /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/slapd.conf + rm -f /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/slapd.ldif + mv /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/schema/README README.schema + mv /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/etc/openldap/DB_CONFIG.example /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/openldap-servers/DB_CONFIG.example + chmod 0644 /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/openldap-servers/DB_CONFIG.example + rm -f /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/liblber.la /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/libldap.la /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/libldap_r.la /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/libslapi.la + rm -f /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/var/openldap-data/DB_CONFIG.example + rmdir /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/var/openldap-data + /usr/lib/rpm/find-debuginfo.sh -j6 --strict-build-id -m -i --build-id-seed 2.4.45-4.fc28 --unique-debug-suffix -2.4.45-4.fc28.i386 --unique-debug-src-base openldap-2.4.45-4.fc28.i386 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 -S debugsourcefiles.list /builddir/build/BUILD/openldap-2.4.45 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/sbin/slapd extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/libldap-2.4.so.2.10.8 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/libslapi-2.4.so.2.10.8 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/libldap_r-2.4.so.2.10.8 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/back_meta-2.4.so.2.10.8 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/back_relay-2.4.so.2.10.8 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/back_ldap-2.4.so.2.10.8 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/back_perl-2.4.so.2.10.8 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/accesslog-2.4.so.2.10.8 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/allop-2.4.so.2.10.8 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/back_dnssrv-2.4.so.2.10.8 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/back_sock-2.4.so.2.10.8 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/dynlist-2.4.so.2.10.8 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/smbk5pwd-2.4.so.2.10.8 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/refint-2.4.so.2.10.8 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/auditlog-2.4.so.2.10.8 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/ppolicy-2.4.so.2.10.8 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/pcache-2.4.so.2.10.8 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/seqmod-2.4.so.2.10.8 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/deref-2.4.so.2.10.8 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/valsort-2.4.so.2.10.8 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/back_shell-2.4.so.2.10.8 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/dds-2.4.so.2.10.8 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/translucent-2.4.so.2.10.8 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/back_null-2.4.so.2.10.8 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/dyngroup-2.4.so.2.10.8 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/unique-2.4.so.2.10.8 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/retcode-2.4.so.2.10.8 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/constraint-2.4.so.2.10.8 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/check_password.so.1.1 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/rwm-2.4.so.2.10.8 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/memberof-2.4.so.2.10.8 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/back_passwd-2.4.so.2.10.8 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/sssvlv-2.4.so.2.10.8 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/collect-2.4.so.2.10.8 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/openldap/syncprov-2.4.so.2.10.8 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/lib/liblber-2.4.so.2.10.8 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/bin/ldappasswd extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/bin/ldapsearch extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/bin/ldapcompare extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/bin/ldapurl extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/bin/ldapmodify extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/bin/ldapexop extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/bin/ldapmodrdn extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/bin/ldapdelete extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/bin/ldapwhoami /usr/lib/rpm/sepdebugcrcfix: Updated 46 CRC32s, 0 CRC32s did match. cpio: openldap-2.4.45/servers/slapd/.libs/slapdS.c: Cannot stat: No such file or directory 18586 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/brp-compress + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/brp-python-bytecompile /usr/bin/python 1 + /usr/lib/rpm/brp-python-hardlink Processing files: openldap-2.4.45-4.fc28.i686 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.jDNJsa + umask 022 + cd /builddir/build/BUILD + cd openldap-2.4.45 + DOCDIR=/builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/doc/openldap + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/doc/openldap + cp -pr openldap-2.4.45/ANNOUNCEMENT /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/doc/openldap + cp -pr openldap-2.4.45/CHANGES /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/doc/openldap + cp -pr openldap-2.4.45/README /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/doc/openldap + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.7MfO3s + umask 022 + cd /builddir/build/BUILD + cd openldap-2.4.45 + LICENSEDIR=/builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/licenses/openldap + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/licenses/openldap + cp -pr openldap-2.4.45/COPYRIGHT /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/licenses/openldap + cp -pr openldap-2.4.45/LICENSE /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/licenses/openldap + exit 0 Provides: config(openldap) = 2.4.45-4.fc28 liblber-2.4.so.2 libldap-2.4.so.2 libldap_r-2.4.so.2 libslapi-2.4.so.2 openldap = 2.4.45-4.fc28 openldap(x86-32) = 2.4.45-4.fc28 Requires(interp): /bin/sh /sbin/ldconfig Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh Requires(postun): /sbin/ldconfig Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1) libc.so.6(GLIBC_2.1.2) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.12) libc.so.6(GLIBC_2.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) libcrypto.so.1.1 libcrypto.so.1.1(OPENSSL_1_1_0) libdl.so.2 liblber-2.4.so.2 libnspr4.so libnss3.so libnss3.so(NSS_3.12) libnss3.so(NSS_3.12.5) libnss3.so(NSS_3.2) libnss3.so(NSS_3.9) libnssutil3.so libplc4.so libplds4.so libpthread.so.0 libpthread.so.0(GLIBC_2.0) libpthread.so.0(GLIBC_2.1) libpthread.so.0(GLIBC_2.3.2) libresolv.so.2 libresolv.so.2(GLIBC_2.2) libsasl2.so.3 libsmime3.so libssl.so.1.1 libssl.so.1.1(OPENSSL_1_1_0) libssl3.so rtld(GNU_HASH) Recommends: nss-tools Processing files: openldap-devel-2.4.45-4.fc28.i686 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.WH9RTL + umask 022 + cd /builddir/build/BUILD + cd openldap-2.4.45 + DOCDIR=/builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/doc/openldap-devel + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/doc/openldap-devel + cp -pr openldap-2.4.45/doc/drafts /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/doc/openldap-devel + cp -pr openldap-2.4.45/doc/rfc /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/doc/openldap-devel + exit 0 Provides: openldap-devel = 2.4.45-4.fc28 openldap-devel(x86-32) = 2.4.45-4.fc28 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: liblber-2.4.so.2 libldap-2.4.so.2 libldap_r-2.4.so.2 libslapi-2.4.so.2 Processing files: openldap-servers-2.4.45-4.fc28.i686 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.zluW58 + umask 022 + cd /builddir/build/BUILD + cd openldap-2.4.45 + DOCDIR=/builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/doc/openldap-servers + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/doc/openldap-servers + cp -pr openldap-2.4.45/contrib/slapd-modules/smbk5pwd/README.smbk5pwd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/doc/openldap-servers + cp -pr openldap-2.4.45/doc/guide/admin/guide.html /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/doc/openldap-servers + cp -pr openldap-2.4.45/doc/guide/admin/allmail-en.png openldap-2.4.45/doc/guide/admin/allusersgroup-en.png openldap-2.4.45/doc/guide/admin/config_dit.png openldap-2.4.45/doc/guide/admin/config_local.png openldap-2.4.45/doc/guide/admin/config_ref.png openldap-2.4.45/doc/guide/admin/config_repl.png openldap-2.4.45/doc/guide/admin/delta-syncrepl.png openldap-2.4.45/doc/guide/admin/dual_dc.png openldap-2.4.45/doc/guide/admin/intro_dctree.png openldap-2.4.45/doc/guide/admin/intro_tree.png openldap-2.4.45/doc/guide/admin/ldap-sync-refreshandpersist.png openldap-2.4.45/doc/guide/admin/ldap-sync-refreshonly.png openldap-2.4.45/doc/guide/admin/n-way-multi-master.png openldap-2.4.45/doc/guide/admin/push-based-complete.png openldap-2.4.45/doc/guide/admin/push-based-standalone.png openldap-2.4.45/doc/guide/admin/refint.png openldap-2.4.45/doc/guide/admin/set-following-references.png openldap-2.4.45/doc/guide/admin/set-memberUid.png openldap-2.4.45/doc/guide/admin/set-recursivegroup.png /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/doc/openldap-servers + cp -pr openldap-2.4.45/servers/slapd/back-perl/SampleLDAP.pm /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/doc/openldap-servers + cp -pr openldap-2.4.45/servers/slapd/back-perl/README.back_perl /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/doc/openldap-servers + cp -pr openldap-2.4.45/servers/slapd/back-perl/README.back_perl /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/doc/openldap-servers + cp -pr ltb-project-openldap-ppolicy-check-password-1.1/README.check_pwd /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/doc/openldap-servers + cp -pr README.schema /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386/usr/share/doc/openldap-servers + exit 0 warning: File listed twice: /usr/share/doc/openldap-servers/README.back_perl Provides: config(openldap-servers) = 2.4.45-4.fc28 ldif2ldbm libtool(/usr/lib/openldap/accesslog.la) libtool(/usr/lib/openldap/allop.la) libtool(/usr/lib/openldap/auditlog.la) libtool(/usr/lib/openldap/back_dnssrv.la) libtool(/usr/lib/openldap/back_ldap.la) libtool(/usr/lib/openldap/back_meta.la) libtool(/usr/lib/openldap/back_null.la) libtool(/usr/lib/openldap/back_passwd.la) libtool(/usr/lib/openldap/back_perl.la) libtool(/usr/lib/openldap/back_relay.la) libtool(/usr/lib/openldap/back_shell.la) libtool(/usr/lib/openldap/back_sock.la) libtool(/usr/lib/openldap/collect.la) libtool(/usr/lib/openldap/constraint.la) libtool(/usr/lib/openldap/dds.la) libtool(/usr/lib/openldap/deref.la) libtool(/usr/lib/openldap/dyngroup.la) libtool(/usr/lib/openldap/dynlist.la) libtool(/usr/lib/openldap/memberof.la) libtool(/usr/lib/openldap/pcache.la) libtool(/usr/lib/openldap/ppolicy.la) libtool(/usr/lib/openldap/refint.la) libtool(/usr/lib/openldap/retcode.la) libtool(/usr/lib/openldap/rwm.la) libtool(/usr/lib/openldap/seqmod.la) libtool(/usr/lib/openldap/smbk5pwd.la) libtool(/usr/lib/openldap/sssvlv.la) libtool(/usr/lib/openldap/syncprov.la) libtool(/usr/lib/openldap/translucent.la) libtool(/usr/lib/openldap/unique.la) libtool(/usr/lib/openldap/valsort.la) openldap-servers = 2.4.45-4.fc28 openldap-servers(x86-32) = 2.4.45-4.fc28 Requires(interp): /bin/sh /bin/sh /bin/sh /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(pre): /bin/sh shadow-utils Requires(post): /bin/sh chkconfig systemd systemd-sysv Requires(preun): /bin/sh systemd Requires(postun): /bin/sh systemd Requires: /bin/sh libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.12) libc.so.6(GLIBC_2.2) libc.so.6(GLIBC_2.3) libc.so.6(GLIBC_2.3.2) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) libc.so.6(GLIBC_2.7) libcrack.so.2 libcrypt.so.1 libcrypt.so.1(GLIBC_2.0) libcrypto.so.1.1 libcrypto.so.1.1(OPENSSL_1_1_0) libdb-5.3.so libdl.so.2 liblber-2.4.so.2 libldap_r-2.4.so.2 libltdl.so.7 libm.so.6 libnsl.so.1 libnspr4.so libnss3.so libnssutil3.so libperl.so.5.26 libplc4.so libplds4.so libpthread.so.0 libpthread.so.0(GLIBC_2.0) libpthread.so.0(GLIBC_2.1) libpthread.so.0(GLIBC_2.12) libpthread.so.0(GLIBC_2.2) libpthread.so.0(GLIBC_2.3.2) libresolv.so.2 libsasl2.so.3 libslapi-2.4.so.2 libsmime3.so libssl.so.1.1 libssl3.so libutil.so.1 libwrap.so.0 rtld(GNU_HASH) Processing files: openldap-clients-2.4.45-4.fc28.i686 Provides: openldap-clients = 2.4.45-4.fc28 openldap-clients(x86-32) = 2.4.45-4.fc28 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) libc.so.6(GLIBC_2.7) liblber-2.4.so.2 libldap-2.4.so.2 libpthread.so.0 libpthread.so.0(GLIBC_2.0) libsasl2.so.3 rtld(GNU_HASH) Processing files: openldap-debugsource-2.4.45-4.fc28.i686 Provides: openldap-debugsource = 2.4.45-4.fc28 openldap-debugsource(x86-32) = 2.4.45-4.fc28 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: openldap-debuginfo-2.4.45-4.fc28.i686 Provides: debuginfo(build-id) = 1dd61c571c3720e2d50a9eaf0768d32b4aad7f6f debuginfo(build-id) = 40ca00fae5407b5793fc505f07007513792ffe58 debuginfo(build-id) = 54c782242b26cd840ed224c1d9266966baf7781e debuginfo(build-id) = bd421209dcca3a39029ad2c1fe41aafffd49bb27 openldap-debuginfo = 2.4.45-4.fc28 openldap-debuginfo(x86-32) = 2.4.45-4.fc28 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.45-4.fc28 Processing files: openldap-servers-debuginfo-2.4.45-4.fc28.i686 Provides: debuginfo(build-id) = 05757b8364bf9c74c35c7b398579b613e4c72dad debuginfo(build-id) = 0bb00d9d0e952558914f248b9d3028300f71a37d debuginfo(build-id) = 0bf3302c4215e36821f955ff6a9e883d56bdddd5 debuginfo(build-id) = 125565abe7953fc800acf9a0b4e815bae74f7c25 debuginfo(build-id) = 1b514358e5613a2a4df7ccb37b512b6a8ab71c3d debuginfo(build-id) = 22c56274586d72d4763cb128901d8ddd076478b6 debuginfo(build-id) = 4485d20bce520c771f25feff7977d9323b098560 debuginfo(build-id) = 4576ba253043e0ee38bb3f30f54e164101450bf2 debuginfo(build-id) = 49ab8c921482a7205ec9cf5d20f96a4a3681dcdd debuginfo(build-id) = 52d291d6ba1cb33aa0755e9b4c473fac162a0df0 debuginfo(build-id) = 6322a868fa83235e8da3db3fcc470ee3d2e53a08 debuginfo(build-id) = 6d3abbd8c022d6ab9073d3cb9644c37846175d26 debuginfo(build-id) = 7fb43d076b333f1abed4ac648c5e716e3b54f314 debuginfo(build-id) = 84b8f25c92429c63d6885ff600e7b05cce23f2fc debuginfo(build-id) = 88c980d9d6a3070e629b056fa8384690e7cbba67 debuginfo(build-id) = 953a397fd951ed9868128f1d9452a82f99825a0f debuginfo(build-id) = 99eadce8113d9e3c13ec89d1906964de68368c45 debuginfo(build-id) = a30576dfd7cb30a886b557e0dbfa04fc8d3a551f debuginfo(build-id) = a9290850eb84e5967497013bbdcda8a44700e8f2 debuginfo(build-id) = b2e424858e929aed522045c9db2cba6de00ae19c debuginfo(build-id) = b4af8a7b1810dedddd3ef9269775214148954267 debuginfo(build-id) = c59239aca5d523b1799b0c7e85940275cdbfb4bb debuginfo(build-id) = c6b2d9829d4c64223498a60ea8757d02aa238081 debuginfo(build-id) = c7bbb1925962767699e2aa2046dd1282151719e2 debuginfo(build-id) = cacee4d425b40f51441b9ffdc5c7212e7aadd9f7 debuginfo(build-id) = d1701992b5727459a91ba08145bf7fc56d8a9a02 debuginfo(build-id) = d2b18bfc851018856b7f4c1b465f3c8d345ac7fa debuginfo(build-id) = d7bfd0a19bb2976e3bbe7f5229f7a74bce2a6e44 debuginfo(build-id) = e677d7a5313e5e17f4f33311ca9592657e238407 debuginfo(build-id) = efe9a0f7368d721cdad4732dff006ffd5dccddec debuginfo(build-id) = f11b6053fa3d42250da9ed140f71cf15122e63c0 debuginfo(build-id) = f481669240fe2c8e03f00f77cbf9d42ed8f4deb5 debuginfo(build-id) = f4f9f14b802917149fa8aff715b19a1b97041c4c openldap-servers-debuginfo = 2.4.45-4.fc28 openldap-servers-debuginfo(x86-32) = 2.4.45-4.fc28 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.45-4.fc28 Processing files: openldap-clients-debuginfo-2.4.45-4.fc28.i686 Provides: debuginfo(build-id) = 12f81ecf7f20b7036ae4c88159498b06d81de229 debuginfo(build-id) = 1c64b90a57c640883acac33649417ec6dc3148c7 debuginfo(build-id) = 419df9718dd8331702151df856bf5151890a5a64 debuginfo(build-id) = 54d0fef3aeaab490b061b76366603555150a7967 debuginfo(build-id) = 8c36510c0d6e6b959116eb196d935f57ec833c76 debuginfo(build-id) = b81ccd2556808118062444301aa54d0b4e3e9ef5 debuginfo(build-id) = ce334891874efcae33ba0443091a30da767950ea debuginfo(build-id) = d3fd6d2983bcb48a8b50d133e241b17fcb62283a debuginfo(build-id) = f8b1936b74585f7280a8a3c77385332424ebc30c openldap-clients-debuginfo = 2.4.45-4.fc28 openldap-clients-debuginfo(x86-32) = 2.4.45-4.fc28 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.45-4.fc28 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386 Wrote: /builddir/build/RPMS/openldap-2.4.45-4.fc28.i686.rpm Wrote: /builddir/build/RPMS/openldap-devel-2.4.45-4.fc28.i686.rpm Wrote: /builddir/build/RPMS/openldap-servers-2.4.45-4.fc28.i686.rpm Wrote: /builddir/build/RPMS/openldap-clients-2.4.45-4.fc28.i686.rpm Wrote: /builddir/build/RPMS/openldap-debugsource-2.4.45-4.fc28.i686.rpm Wrote: /builddir/build/RPMS/openldap-debuginfo-2.4.45-4.fc28.i686.rpm Wrote: /builddir/build/RPMS/openldap-servers-debuginfo-2.4.45-4.fc28.i686.rpm Wrote: /builddir/build/RPMS/openldap-clients-debuginfo-2.4.45-4.fc28.i686.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.PZvdZO + umask 022 + cd /builddir/build/BUILD + cd openldap-2.4.45 + /usr/bin/rm -rf /builddir/build/BUILDROOT/openldap-2.4.45-4.fc28.i386 + exit 0 Child return code was: 0